CA2278194C - Proxy host computer and method for accessing and retrieving information between a browser and a proxy - Google Patents

Proxy host computer and method for accessing and retrieving information between a browser and a proxy Download PDF

Info

Publication number
CA2278194C
CA2278194C CA002278194A CA2278194A CA2278194C CA 2278194 C CA2278194 C CA 2278194C CA 002278194 A CA002278194 A CA 002278194A CA 2278194 A CA2278194 A CA 2278194A CA 2278194 C CA2278194 C CA 2278194C
Authority
CA
Canada
Prior art keywords
proxy
browser
query
response
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002278194A
Other languages
French (fr)
Other versions
CA2278194A1 (en
Inventor
Roger Theriault
Thomas Wayne Lockhart
Robert D. Battin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Motorola Solutions Inc
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Publication of CA2278194A1 publication Critical patent/CA2278194A1/en
Application granted granted Critical
Publication of CA2278194C publication Critical patent/CA2278194C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • G06F16/9577Optimising the visualization of content, e.g. distillation of HTML documents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL

Abstract

A query (160) is sent from a browser (100, 101) to a proxy (300) directed to an information source (140) in a networked data communications system. In one aspect, the query is modified by the proxy to provide a modified query and the modified query is forwarded to the information source (120). A response (170) is received at the proxy from the information source and forwarded to the browser. In another aspect the response is modified by the proxy to provide a modified response (370) which is forwarded to the browser. The proxy (300) has a file (341) of services established for at least one specified browser (100) and filter (302, 304) for filtering queries and responses from browsers. The filters are responsive to the file of services for filtering queries from the at least one specified browser.

Description

PROXY HOST COMPUTER AND METHOD FOR ACCESSING AND
RETRIEVING INF(JRMATION BETWEEN A BROWSER AND A
PROXY
Field of the Invention The present invention relates to communications and more particularly with improved methods for accessing and retrieving information in a networked data communication system via an enhanced proxy. Separately and in addition it relates to a proxy for accessing and :retrieving information between a networked data communications system and a browser.
Background of the Invention In a net,NOrked data communications system, users have access to terminals which arE~ capable of requesting and receiving information from local or remote information sources. In such a system the terminal may r>e a personal computer (PC), a cellular phone, a mobile 2 0 data terminal, ~~ radio modem, a portable computer, a personal digital assistant (PDA), a pagE:r, or any other similar device. The capability of the terminal to request and receive information may be provided by an application program or other such mechanism. A terminal provided with these capabilities is referred to as a browser.
2 5 In such a system the information source may be a server (e.g., a host computer) coupled to a mass information storage device (e.g., a hard drive dis)<; pack). The exchange of information (i.e., the request and receipt of information) between the terminal and information source is facilitated by a connection referred to as a communication 3 0 channel. The commuruc:ation channel may be physically realized via a wire (e.g., a telephone line), a radio signal (e.g., a radio frequency (RF) channel), a fiber ort-ic ~,:~abl.e, a microwave link, a satellite link or anv other such medium or combination thereof connected to a network infrastructure. The infrastructure may be a telephone switch, a base 3 5 station, a bridge, a router, or any other such specialized component, and facilitates the connection between the browser and the network.
Collectively, the interconnected group of terminals, physical connections, infrastructure and information sources is referred to as a network.
The network itself may take a variety of forms. It may be located within a small, local geographic area, such as an office building, and consist of only a limited number of terminals and information sources.
This type of network is commonly referred to as a Local Area Network (LAN). On a broader scale, it may be larger and support more users over a wider geographic area, such as across a city or state. This type of network is commonly referred to as a Wide Area Network (WAN). On an even broader scale the LAN and WAN networks may be interconnected across a country or globally. An example of a globally connected public data communications network is the Internet.
To a user the Internet appears to be a single unified network, although in reality it consists of hundreds different types of computer platforms utilizing many diverse data communications technologies.
The technologies are connected together in such a manner so they appear transparent to the user. This transparency is made possible 2 0 through the use of a standard communications protocol suite known as Transmission Control Protocol/Internet Protocol (TCP/IP).
Recently, Hypertext Markup Language (HTML) and Hypertext Transfer Protocol (HTTP) in particular have developed to make the World Wide Web very accessible. The exchange of information on the Web is further facilitated through hypertext documents. Hypertext documents are unique in that they use tags to define links (i.e., highlighted or underscored words or phrases) which, when selected, fetch the related information from within the same document or from a new document altogether. The links are defined using HTML which 3 0 provides a document formatting method that adapts in a consistent manner to any computer on which it is displayed. HTML tags are used to define ~he various components of an ASCII text file which make up a hypertext document, including such things as formatting and linking to other documents. Tags which Iink documents on one Web 3 5 information source to those on another do so by associating a Uniform Resource Locator (URL) with the referenced information. The ability to link Web files of similar and/or differing formats to each other, and to link documents on other Internet sites, is a very powerful feature of the Web.
The de'~elopment of sophisticated browsers specifically for the Web, (i.e., browsers which utilize HTTP to request and receive HTML
documents) have also helped to further increase its use and popularity.
Standard web browsers, such as MosaicTM or NetscapeTM, adhere to standard HThiL and :HTTP protocols and conventions.
The appeal of i:he Internet is the large-scale interconnection of public and private networks. A concern exists, however, about "un-authorized" access Pram public networks to the attached private networks. This concern has resulted in the development of proxies. A
proxy is a host computer or mechanism (usually an application 1 S program) on a~ netwo:rk node which performs specialized functions on a network. One such function is to provide network security. Security is provided between a~ private and public network by requiring communications (i.e., information exchanges) to pass through the proxy. Another function of a proxy is to store or cache recently accessed 2 0 information (i.e., copies of documents and images). If a browser desires information which .is :located outside the local network that is to say on an information sourcE~ attached to an external network, communications pass from the browser through the proxy before going on to the external network.
2 5 Thus a proxy may operate to deny access to a private network from a public network by not replying to HTTP commands received from the public network.
Also a F>roxy may operate to deny access to specific Web sites, for example sites potentially offering undesirable information. This is 3 0 achieved by maintaining a list of URLs at the proxy to which access is to be denied. H':CTP commands which contain these URLs are not executed by the proxy and are responded to with a predefined message.
It is also achieved by iidentifying a particular string in a HTTP
command and sending the predefined message if such a string is 3 5 identified.
While proxies address security problems, there are other problems which need to be addressed, such as those exacerbated by a low band-width connection to the browser, or access to undesirable information.
There is a need for an improved method of accessing and retrieving information in a networked data communications system.
There is also a need for an improved proxy for accessing and retrieving information between a networked data communications system and a browser.
Brief Description of the Drawings FIG. 1 is a system diagram of a typical prior art networked data communications system which includes a proxy;
FIG. 2 is a system diagram of a networked data communications system including an enhanced proxy according to the preferred embodiment of the present invention;
FIG. 3 is a flow chart describing the processes required to access information via an the proxy of FIG. 2;
2 0 FIG. 4 is a flow chart describing the processes required to retrieve information via an enhanced proxy;
FIG. 5 is a flow chart describing the processes required to determine the filtering services to be used by the enhanced proxy;
FIG. 6 is a flow chart describing the processes required to establish the filtering services from the content and/or format of a query;
FIG. 7 is a flow chart describing the processes required to establish the filtering services by querying a page of configuration information;
FIG. 8 is a flow chart describing the processes required to establish the filtering services by fetching and responding to a configuration 3 0 form;
FIG. 9 is a flow chart describing the processes required to modify a query according to the established filtering services to restrict access to an information source.
3 5 Detailed Description of the Drawings FIG. 1 illustrates components of a typical networked data communications system. A browser 100 is connected to an information source 140 via a browser link 110, a network 120 and an information 5 Link 130. Together tree browser link, network and information Link form the communication channel. A local network 230, a local information source 240, a proxy 200, a proxy attachment point 210, and a cache 220 are shown.
The browser 1()0 is connected to the local network 230 via the browser link a10 and exchanges information with attached local information source 240 via this link. The local information source 240 retrieves the information from the attached local information storage device 250 anti sends it back to the browser via the browser link 110.
Information exchanges between the browser and the local information source do not pass through the proxy.
Information exchange is effected by sending requests or queries and responses. between the browser and the information source via the communication channel. For example in FIG. 1, a browser sends a query 160 ovE~r the communication channel for information which is located at the information source 140. The information source 140 retrieves the information from the attached information storage 150 and sends the response 170 (i.e., the retrieved information) back to the browser via t:he communication channel.
The communication channel from the browser 100 to the 2 5 information source 14.0 is established by passing through Local network 230 to the pro;Ky 200. The browser connects to the proxy via an attachment point 210 (e.g., a port on the host computer). Queries 160 from and responses 17CI to the browser are via the attachment point. A
cache 220, whiich may be used to store copies of recently received 3 0 information rc~sponse~s from the information source, is attached to the proxy.
Access to the Internet is often provided by an service provider which may charge the user a fee based on the amount (e.g., kilobytes) of data transferred. When a user clicks on an HTML link the physical size 3 5 of the information requested is not provided in advance to the user.
As a result, users may unwittingly request and receive very large quantities of data (e.g. image files) in which they may have only a passing interest, or which may contain material they would like to filter out (e.g. pornography), and for which they may be charged. It would be desirable if, at the user's request, a proxy could reduce in some fashion the amount of the information before it is delivered to the user's browser. It would also be desirable if the proxy could provide to the browser an advance indication of the characteristics (e.g., size, content, etc.) of the information before it is transferred.
Very little information about the capabilities of the browser is available to the proxy. For instance, a user may request an HTML
document that contains tables or forms, but the browser may not be capable of displaying such data. In this a case the user would have to pay for data which would be unrecognizable by the browser and would be useless to the user. It would be desirable if the proxy could determine in advance the capabilities of the browser.
The user has no means of requesting and selecting different services such as filtering from the proxy. For instance, a browser may contain the ability to compress and un-compress information and the user may want to use that capability when transferring HTML data. In another instance, the proxy administrator may want to provide a service to the users of the proxy which prohibits the access of minors to specific servers. At present there is no means for the user to request such special or enhanced services from the proxy. It would be desirable 2 5 if the user could be provided with a means by which to select the proxy services they want to use.
These problems are not of equal concern to users of a traditional wireline network and users of a wireless radio network. in particular, the above problems are exacerbated in a wireless network, where the 3 0 bandwidth is limited, data transfer rates over the browser link are relatively slow, and where data transfer charges are comparatively high. Therefore, there remains a need for an improved means of accessing and retrieving data in networked data communications systems and more particularly from the Internet or Web that solves 3 5 these and related problems.
The folaowing description provides various methods of accessing and retrieving; inforrr~ation via an enhanced proxy in a networked data communications system having an infrastructure, an information source, and a browses coupled by communication channels. A first aspect of the invention provides a method for accessing and retrieving information via an enhanced proxy over communication channels established between a~ browses and an information source, including a means of modifying thf~ information by the proxy according to user selected filtering services.
In accordance ~Ni.th a second aspect of the invention, means are provided for the browses to establish and select the filtering services to be used by the proxy 'when processing queries and responses on behalf of that browses. This may be accomplished in several ways which may be used independently or in combination with each other.
1 S According to a first embodiment, a specific set of filtering services is associated with a particular proxy attachment point (e.g. a physical port number;i. A browses selects the set of filtering services associated with an attachment point by using that attachment point to communicate with the proxy.
According to a second embodiment, the browses uses the content and / or format of the query to select the set of filtering services to be used by i:he pro~:y. For example, by using an enhanced format query the browses implicitly requests enhanced format responses.
According to a third embodiment, the browses selects filtering 2 S services by querying specific information. For example, the proxy has associated witlh it an i.nEormation source which contains Web pages that describe the filteriing services provided by the proxy. A browses might request these pages in order to enable or disable particular filtering services.
3 0 According to a fourth embodiment, the proxy has associated with it an information source which contains forms for selecting filtering services. The user selects the desired filtering services by fetching a form and completing and returning it to the proxy information source via the browse~r.
According to a further aspect of the invention, methods are provided for the proxy to filter the requested and/or retrieved information. Two classes of filtering services are employed by the proxy: filtering of the query received from the browser prior to forwarding it to the information source; and filtering of the response received from the information source before forwarding it to the browser. The techniques employed for both query and response filtering are devised to improve the efficiency of the use of the formatting and protocol conventions (e.g., H'TTP and HTML). Efficient use of these conventions is important because the browser link may be a limited bandwidth resource, such as an RF channel.
According to a still further aspect of the invention, a mechanism is provided whereby the proxy can send an advance indication of the characteristics of the information requested by the browser.
1 S Annotation of files size, content characteristics (e.g., text, image, video, etc.), content classification (e.g., suitable for children, adults only, etc.), may be passed on to the browser by the proxy. The proxy does this, for example, by fetching the information requested by the browser, analyzing it, creating a response containing the results of the analysis, and forwarding it to the browser.
Additionally the proxy and the browser are able to process enhancements to standard formatting and protocol conventions (e.g., HTML and HTTP). For example, the HTML protocol may be extended by re-encoding the HTML tags to become more efficient, or the HTTP
2 5 protocol may be extended to provide support for an "open" proxy session link for data transmission. Support of such enhancements is important as they would improve the efficiency of Web browsing in both wireless and wireline networks.
Turning now to FIG. 2, there is generally depicted a networked 3 0 communication system in accordance with a first embodiment of the invention. The system shown includes two browsers 100 and 101 (and ~t~ill typically have many browsers) coupled to an enhanced proxy 300 via browser links 110 and 111 respectively, a local network 230, and one or more proxy attachment points 310, 312. The enhanced proxy 300 is 3 5 coupled to a proxy information storage 330, a proxy configuration database 340, a cache 220, an information source 140 (via an information link 130) and a network 120. The information source 240 is similarly coupled to the network 120 via the information link 130, and as well a~; to an information storage device 150.
The enhanced proxy 300 is a processor and incorporates, in software, a receive module 301, a send module 303, a query filter 302, a response filter 304, a parser 344 and a database updater 345 as well as ether element; which need not be described in detail. All the various couplings bei,Neen the elements in enhanced proxy 300 are not shown in full, for the sake of simplicity of explanation. Query filter 302 and response filter 304 are coupled between receive module 301 and send module 303, but are illustrated aside from these modules for simplicity of explanation.. Also, a direct link is selectively provided (not shown) from receive module tc> transmit module for selectively passing unfiltered queries and responses beteen these modules.
Query filter 302. filters queries received from the browsers 100 and 101. Response fiilter 304 filters responses from the information storage 140 to the browsers 100 and 101. The filters are implemented in software and are coupled to and responsive to files in the proxy configuration database 340, the database 340 having a file 341, 342, which is specific to each of the browsers 100 and 101.
Parser ~~44 parses queries received at receive module 301 and in response to rec=eipt of certain queries, parser 344 causes a look-up of information in proxy information storage 330 (or, through connections 2 5 which are not illustravted, it causes a look-up of information in proxy configuration database 340 or in cache 220). In response to certain queries or forrns received at receive module 301, parser 344 causes updater 345 to update database 340, as is described in greater detail below. Parser 344 also parses responses from information link 130.
3 0 The proxy configuration database maintains the files 341, 342 etc., each file including a set of services associated with a corresponding browser 100, 101 for identifying the method of filtering to apply to a query as a function of the services associated with the particular browser. The proxy information source can contain a variety of 3 5 information. 'the proxy information storage 330 contains messages or pages for sending to a browser. It also contains forms for sending to the browser or configuration update pages which the browser can request.
These details are described in greater detail below. A database updater 345 is provided, coupled to the proxy information source and the proxy S configuration database, which is primarily a "write" operator for updating the proxy configuration database 340 when certain interactions occur between the browser 100 and the proxy processor 320, described in more detail below.
An optional non-proxy service peripheral device 355 is provided, 10 such as a fax machine or paging message generator.
In the preferred form: the browser 100 is a personal computer (PC) fitted with a radio frequency (RF) modem and communications software running a standard browser program such as Netscape (trade mark); the browser link 110 is a low speed data link such as a 19.2 1 S Kbit/second radio data channel; the local network 230 is a wireless RF
network such as an ARDIS (registered trade mark), DataTAC (registered trade mark) or CDPD network; the proxy attachment points 310, 322 are ports on a host computer 290, otherwise referred to as a "server"; the enhanced proxy 300 is an application program running on the host 2 0 computer 290; the proxy information storage 330 is a mass storage device such as a hard disk drive; the proxy configuration database 340 is a database application program such as Sybase (registered trade mark) running on the host computer 290; the cache 220 is a short-term high-speed temporary storage area accessible by the enhanced proxy 300; the 2 5 information link 130 is a high speed data link such as a T-1 link; the network 120 is a packet switched public data network such as the Internet; the information source 140 is a server such as a web-server;
and the information storage 150 device is a mass storage device such as a hard disk drive. Together the browser link 1I0, local network 230, 3 0 proxy attachment point 310, enhanced proxy 300, network I20 and information /ink 130 form a communication channel between the browser 100 and information source 140 over which information may be exchanged.
Information exchange between the browsers 100 and 101 and the 3 5 information source 140 is facilitated by sending queries 160 and responses 170 through the enhanced proxy 300 via the communication channel. The purpose of the enhanced proxy is to modify a query 160 and/or response 170 .according to a set of filtering services that the browser has established. Therefore, when a query 160 is received on the S proxy attachrr~ent point 310, the query is channeled through the enhanced proxy 300 to be modified according to the filtering services established with the proxy for that browser. The modified query 360 is then forwarded by the enhanced proxy on to the information source 140 via the communication channel. This process is described in more detail below with refe~rE~nce to FIG. 3.
On receiving the modified query 360, the information source 140 fetches the requested information from the attached information storage 150 device and sends the response 170 back to the enhanced proxy 300 via the communication channel. The response filter 304 of the enhanced ;proxy 300 modifies the response according to the set of filtering services established for the browser, possibly storing all or part of the modified response 370 on the proxy information storage 330 device, and sends the modified response 370 back to the browser. This process is described in more detail below with reference to FIG. 4.
2 0 While F'IG. 2 depicts only one local network, one local information source, one local information storage, one enhanced proxy, one proxy configuration database, one proxy information source, one proxy information storage, one cache, one network, one information link, one information source and one information storage 2 5 device, a practical system may include a plurality of each. Also a practical system may shave fewer or more than two browsers, two browser links .and two proxy attachment points. Although FIG. 2 portrays a prefEerred system, the arrangement is expected to have equal applicability to both wireline and wireless data communications 3 0 systems. Additionally the invention is expected to have applicability to data communications regardless of the specific form the browser or network may stake.
Referring to FIG. 3, the process of accessing information via an enhanced proxy is illustrated, beginning at step 400. At this step the 3 5 enhanced proxy 300 receives a query 160 from a browser 100 at the proxy attachment point 310. The query 160 contains a request from the browser to establish a communication link with the enhanced proxy 300 via the proxy attachment point 310 and browser link 110. At step 405 the enhanced proxy 300 responds by establishing the requested link with the browser. It should be noted that steps 400 and 405 are characteristic of the current industry standard methods of establishing communications between a browser and a proxy and as such, further details of these steps are not necessary for an understanding of the invention. The process of accessing information continues at step 410 when the browser sends a query 160 for information via the browser link 110 to the enhanced proxy 300, and the proxy receives this request at the proxy attachment point 310. Each proxy attachment point 310, 312 has a set of filtering services defined for it, which are described in greater detail below. When the browser 100 communicates with the enhanced proxy 300 via a specific proxy attachment point, e.g.
attachment point 310, the filtering services which are defined for that attachment point will be applied to both the queries and responses for that particular browser. Processing continues at step 415 when the proxy determines the filtering services to be applied to the query. From 2 0 step 415 the proxy proceeds to step 420. At step 420 the proxy has ascertained the set of filtering services which are to be applied to the query. Application of the filtering services to the query is carried out by the query filter 302 resulting in the modified query 360.
The modifications to the query (described below) are dependent 2 5 on the filtering services established for the browser as obtained from step 415, and that the modified query may or may not result in retrieval of the information as originally requested by the query in step 410. It should be noted that at the conclusion of step 420 the modified query 360 will contain the URL of the appropriate information source (i.e., 3 0 the URL of the originally requested information source, or some other URL as determined by the filtering services).
By way of example, the case is considered where the URL of the modified query 360 indicates the information is located at information source 140. At step 425 the proxy requests a link to be established with 3 5 the information source 140. Next the proxy proceeds to step 430 and establishes the' inforniation link 130 between the enhanced proxy 300 and the information source I40. Step 435 ensures that the proxy associates the browse:r link 110 established in step 405 with the information link I30. That is to say the proxy records the proxy attachment paint (i.e.,, port number) and the browser ID which is connected to i:hat attachment point for this specific communication session. This mapping (i.e., the browser ID to proxy attachment point) is recorded in configuration database 340 so that the proxy may process multiple, concurrent browser sessions. Finally, at step 440 the enhanced proxy 300 forwards the modified query 360 via the information link 130 to the information source 140. Step 440 ends the processes associated with accessing an information source via a query.
Before proceeding to descriptions of methods of modifying the queries and responses., there first follows a description of the process of retrieving the requested information with reference to FIG. 4.
Beginning at step 500, the enhanced proxy 300 receives a response 170 to the modified query 3Ei0 from the information source 140. The response is sent via the information link 130 previously established at step 430 in FIG. 3. Once i:he enhanced proxy has received the response the link between the proxy and the information source no longer needs to be maintained anal can be terminated. Step 505 terminates the information Link 130 between the enhanced proxy 300 and the information source 140. Processing continues at step 510 when the proxy determines the filtering services to be applied to the response 170.
2 5 The determining of th.e filtering services is described below. From step 510 the proxy proceeds to step 515. At step 515 the proxy has ascertained the set of filtering services which are to be applied to the response.
Application of the filtering services to the response produces the resultant modiified response 370. Like the modifications to the query, 3 0 the modifications to t:he response are dependent on the filtering services established for the browser as determined in the previous step.
The modifications to the response are described below and may be relatively miner or fairly extensive. These modifications are carried out by the response filter 304 of the enhanced proxy 300 and stored on the proxy information storage 330 by the proxy for future reference by the browser. This occurs at step 520.
Once the modifications have been made to the response, step 525 forwards the modified response 370 to the browser 100 via the browser link I10 as described above with reference to step 405 of FIG. 3. Once the browser receives the modified response the link between the enhanced proxy 300 and the browser 100 no longer needs to be maintained. Step 530 ends the process by terminating the browser link 110, thus concluding the processes associated with retrieving information via an enhanced proxy.
The process of determining the set of filtering services to apply to a query and/or response is more fully described by referring to FIG. 5.
The filtering services and the associated filtering techniques are ascertained from one or more of four sources of information available to the enhanced proxy: from the browser identification (ID); from the proxy attachment point; from the format of the query and/or response;
and from the proxy configuration database.
The proxy configuration database 340 is implemented in such a manner so as to facilitate a table look-up or other similar mechanism which maps the proxy attacrment point and/or the browser ID to the filtering services defined in the database for that browser.
Referring now to FIG. 5, the process of determining the filtering services begins at step 600. At step 600 the proxy determines the proxy attachment point (i.e., port number) to which the browser is connected 2 5 for this specific communication session. Next the proxy proceeds to step 605 where the enhanced proxy 300 uses the proxy attachment point 310 as a parameter to look up the filtering services in the proxy configuration database 340 defined for that attachment point. Having retrieved the filtering services for the proxy attachment point, the 3 0 proxy proceeds to step 610. At this step the proxy determines if any of the fetched filtering services may be altered by the user (i.e., the filtering services arP user definable) If any of the filtering services are user definable, the proxy proceeds to step 615. If none of the filtering services is user definable, the proxy proceeds to step 630.

Assumiing there are user definable filtering services, the proxy proceeds with. step 615 and ascertains the identity of the browser (i.e., browser iD) from the query 160 and/or response 170. Methods by which the identity of a bro~~ser may be uniquely determined include: using 5 the browser's Internevt protocol (IP) address; using an identification number assigned by the proxy service provider at the time of registration for the service; or any other such similar method. Next, at step 620, the b~rowser II) is used as a parameter to look up the filtering services in the proxy .configuration database 340 defined for that 10 browser. Finally, at step 625 the filtering services defined for the proxy attachment point as fetched in step 605 are merged with the filtering services definE~d for the browser ID as fetched in step 620 to produce a set of filtering services for the browser ID.
Proceeding to step 630, the proxy determines the type of query 15 and/or response it has received at step 4I0. The query type is determined by the capabilities of the browser: those which adhere to standard HTNfL and l~'TTP protocols and conventions (e.g., as generated by PJetscape (trade mark)) are referred to herein as standard browsers and ,generate standard format queries or responses; those 2 0 which are characterized by enhancements such as those defined in herein are referred to as enhanced browsers and generate enhanced format queries. or responses.
At step 635 the proxy proceeds by checking the format type the query or response. If the query or response indicates the enhanced format, then the proxy proceeds to step 640, otherwise if the query or response is standard format, then the proxy proceeds on to step 650.
From step 635 the processing proceeds to step 640 where the proxy fetches the filtering services for enhanced format queries or responses from the proxy configuration database 340. Next at step 645, the 3 0 filtering services as fetched in steps 605, 620, and 640 are merged to produce a set of filtering services for the browser ID. Finally, at step 650, the complete set of filtering services defined for the browser ID (i.e., as determined at steps 605, 625, or 645 respectively) are returned to the calling procedure (i.e., either step 415 of FIG. 3 or step 510 of FIG. 4).
Thus it has been described how an aspect of the invention enables a user to request special or enhanced services from the proxy.
Several specific means are now described by which to select the proxy services the user wishes to use with reference to FIGs. 6 through 8.
Various specific methods of configuring the enhanced proxy to establish the filtering services to be supported by the enhanced proxy are described in these figures. Additionally various methods by which the browser may select the supported filtering services are also described.
A first method of establishing proxy filtering services involves associating a set of filtering services with a particular proxy attachment point (i.e., a physical port number). In this method, the filtering services are established by the proxy service provider (PSP) which determines the type of filtering services that will be supported and the proxy attachment points 310 that will be associated with those services.
For each proxy attachment point 310, an entry is created in the proxy configuration database 340 which defines the supported filtering services. The proxy attachment point 310 is used as a parameter to look up the entry in the proxy configuration database which defines the filtering services. Step 605 in FIG. 5 and illustrates this process.
A specific embodiment of this method takes into consideration the capabilities of the browser (i.e., standard vs. enhanced) when providing different levels of filtering service for each proxy attachment point. For example, if the enhanced proxy has two proxy attachment points, then the filtering services for one proxy attachment point is, for example, defined for standard browsers, and the other for enhanced browsers.
It should be noted that the enhanced proxy does not impose any particular type of filtering service. Rather, mechanisms are provided, 3 0 described below, which enable the definition and association of filtering services with the proxy attachment points. Consideration of the capabilities of the browser is important as it allows the proxy service provider to choose filtering techniques which are optimized for a particular browser type.
For example, it does not make sense to implement data compression far alI browser queries unless the requesting browser supports com~~ressian,. To do so would result in transmission of un-decipherable ilformation to the browser. The converse is also true, it is futile for the browser to request filtering services which it cannot handle. In such worst-case scenarios, wasted traffic communications (i.e., data which must lee discarded) would not provide the desired improvement in charuiel utilization. The ability to define filtering services for proxy attachment points which are optimized according to the capabilities of the ibrowser provides a simple solution to improving channel utilization.
It should be noted that the information pertaining to the type of filtering associated with each proxy attachment point is supplied to subscribers by ,the PSP when they register for the service. The user selects the set of filtering services associated with a proxy attachment point (e.g. standard vs. enhanced) by using that attachment point to communicate vrith the e:rihanced proxy. The proxy attachment point determines the filtering; services which are applied to the queries and/or responses of the browsers utilizing that particular port. Since the user is given information pertaining to the type of filtering service for each proxy ~~ttachment point, he is capable of changing the proxy attachment point that he is attached to as it suits his needs and purposes.
A secondi method of establishing and selecting proxy filtering services utilizes the content and/or format of the browser query to select the set of filtering services to be used by the proxy.
In the care of utilizing the content of the browser query, the enhanced proxy employs standard data processing parsing techniques to extract the content of the query. The extracted content of the query is 3 0 then evaluated to determine if it is a request to select or modify the filtering service, that are defined in the proxy configuration database for that browses ID. This type of query is referred to as a configuration query, and is directed to the enhanced proxy itself for the specific purpose of selecting and,ior modifying the filtering services for a 3 5 browses.
In the case of utilizing the format of the browser query, the enhanced proxy again employs standard data processing techniques to determine the format of the query. If it is determined that it is an enhanced format query then this implies that the proxy should formulates responses to the browser also utilizing enhanced formatting.
The process of establishing and selecting proxy filtering services via the content and/or format of the browser query can be more fully appreciated by referring to FIG. 6. The processes described by FIG. b are inserted after step 410 and before step 415 of FIG. 3. At step 410 of FIG. 3, the query 160 has been received by the enhanced proxy 300 at the proxy attachment point 310. At step 700 of FIG. 6, the enhanced proxy 300 utilizes standard data processing parsing techniques to extract the contents of the query 160 as received in FIG. 3 step 410. Next, at step I 5 705, the extracted query contents are evaluated to determine if this is a configuration query. If this is a configuration query, processing continues at step 710, otherwise processing continues at step 715. In order to retrieve the configuration information maintained by the proxy information storage 330, the query is modified at step 710 so that 2 0 it is directed to the aforementioned information source.
At step 715 the extracted contents of the query are again evaluated to determine if it is an enhanced format query (i.e., as generated by an enhanced browser). If it is an enhanced format query, processing continues at step 720, otherwise processing returns to 2 5 continue at step 415 of FIG. 4.
At step 720 the entry in the proxy configuration database 340 for the specific browser ID is modified so that all responses for this browser are formulated in enhanced format. The establishment and selection of filtering services via the content and/or format of a query is 3 0 concludes at step 720, and processing returns to continue at step 415 of FIG. 3.
A third method of establishing proxy filtering services involves querying a page of configuration information on the proxy configuration database to establish the filtering services for the 3 S particular browser.
In this method the proxy service provider pre-defines one or more HTML fnrmat configuration pages which reside on the proxy information sfiorage 330. Each HTML configuration page contains information about the type of browser supported (i.e., standard vs.
enhanced), and a description of the filtering services associated with and defined for that page. An entry corresponding to each configuration page is also created in the proxy configuration database 340 which describes tree filtering services for each such page. A list of the browser Il;~s that have requested specific configuration pages is also associated with each configuration database entry. A simple example of a configuration page would be one which was defined by the PSP to be a default configuration page. The default configuration page describes the basic or de:Eault level of filtering services which is to be used by all proxy subscribers until they otherwise initiate a change.
Utilizin~; this method the user selects the filtering services to be used by sending a query 160 to the enhanced proxy 300 requesting a configuration page wl"uch is stored on the proxy information storage 330. The enhanced proxy responds by returning the requested configuration page, noting which configuration page was accessed and 2 0 the browser ID reques,ti:ng the information in the configuration database 340.
This mei:hod of configuring the proxy is based on the assumption that, given .an initial default level of filtering service, the user will change the filtering services to suit his needs. On registration 2 5 for the enhanced proxy service from the PSP, the user is provided with a description o:E the types browser support and filtering services for the default configuration page, as well as a description of the proxy's additional configuration pages and associated filtering services that may be obtained at the user's request. If the user wishes to change the 3 0 default filtering services" he requests the additional filtering services by using his brow~ser to access the desired configuration page containing the described filtering services. It should be noted that it is the act of requesting a specific configuration option page which causes the proxy to re-define they filtering services for that user in the proxy 3 5 configuration dLatabase.

The process of establishing and selecting proxy filtering services by querying a page of configuration information on the proxy configuration database can be more fully appreciated by refernng for FIG. 7. The process described here also begins at step 410 when the 5 query 160 has been received by the enhanced proxy 300 at the proxy attachment point 310. The process illustrated in FIG. 7 is inserted after step 410 and before step 415 of FIG. 3.
At step 800 of FIG. 7 the enhanced proxy 300 determines which configuration page has been requested by the browser. Proceeding to 10 step 805 the proxy retrieves the requested configuration page from the proxy information storage 330. Next, at step 810, the browser ID is determined. As mentioned previously, a browser request for a particular configuration page will cause the proxy to re-define the filtering services for that browser in the proxy configuration database 15 340. This is accomplished in step 815. Next, at step 820 the proxy prepares a response containing the retrieved configuration page to be sent to the browser, as described above with reference to FIG. 4.
A fourth method of establishing proxy filtering services involves a fetching and responding to a configuration form located on the proxy 2 0 information source to establish the filtering services for the particular browser. As for the method described with reference to FIG. 7, the proxy service provider pre-defines an HTML configuration form which resides on the proxy information storage 330. The HTML configuration form contains information about the types of browsers supported (i.e., standard vs. enhanced), and a description of the filtering services offered. However, this method contrasts with that described above with reference to FIG. 7 in that a comprehensive description of all the filtering services supported by the proxy are located on a single HTML
configuration form rather than on multiple HTML configuration 3 0 pages.
For each subscriber (i.e., browser ID) of the proxy service, an entry is created in the proxy configuration database 340 which describes the filtering services selected for that browser ID as are described by the options chosen on the configuration form. When a user subscribes to 3 5 the proxy service he is provided with an initial default level of filtering service, and is entered as such in the proxy configuration database 340.
The default level of filtering service is given on the configuration form via a pre-defined series of options which are entered on the configuration :form. This level of filtering service is used by all browsers until they irutiate a configuration change.
Like they method previously discussed with reference to FIG. 7, this method is based on the assumption that, at registration the subscriber is given instructions on where and how to obtain the configuration form (i.f~., given the URL for accessing the proxy information storage 330). The user initiates a change in his level of filtering service by requesting and fetching the configuration form from the proxy info~:~mation storage 330, completing the form (i.e., he responds to the questions posed regarding the capabilities of his browser, the fi:~tering services desired, etc.) and returning the completed configuration form via his browser to the enhanced proxy 300. The procedures used to facilitate this process are already described above with reference to FIG. 2.
The process of selecting the filtering services via the completed configuration form can be more fully appreciated by referring to FIG. 8.
2 0 The process begins at ;step 900 when the completed configuration form (i.e., query 160) has been received on the browser link 110 at the proxy attachment point 310. Next at step 905 the enhanced proxy determines if the query 16() contains an HTML form by checking for HTML
formatting corr~mands that denote an embedded form. Proceeding to 2 5 910 the proxy checks if this is it's configuration form. If it is, then step 915 follows. If it is not a configuration for the forms configuration procedure ends; and the proxy continues on with further processing of the query. Having received a configuration form, processing continues at step 915. Here standard data processing techniques are employed by 3 0 parser 344 to ea;tract from the completed form the browser ID and the filtering services selected. At step 920 the extracted information is validated. For example, the browser ID verified as being a legitimate proxy service subscriber. At step 925 the validity of the extracted information is checked. If the extracted information is valid, 3 5 processing continues to step 930. Step 930, for the browser ID

determined from the configuration form, the proxy configuration database 340 is updated with the filtering services as extracted from the configuration form. At step 935 a response is prepared for the browser which will contain confirmation of the newly defined filtering services as contained in the proxy configuration database. Processing continues at step 945.
If, at step 925 the extracted information is not valid, a response is prepared for the browser which indicates the errors that were detected.
Processing continues at step 945 where the response is returned to the enhanced proxy which will use the procedures described above with reference to FIG. 4 to return the response to the browser.
This particular method is generally only appropriate for forms-compatible browsers. If the browser does not support forms, one of the previously mentioned methods is utilized.
While four different means of establishing filtering services on the proxy have been presented, the methods presented here are not mutually exclusive of each other. Rather, the configuration methods described for the enhanced proxy have been created so that they can used alone or in combination with each other as determined by the 2 0 proxy service provider.
There now follows a description of the modifying of a query received from the browser prior to forwarding it on to the information source. (Below is described the modifying of the response received from the information source before forwarding it on to the browser.) 2 5 Employment of query modifying does not preclude the use of response modifying and vice versa. Both classes of modifying are designed to be used as determined by the enhanced proxy according to the filtering services defined in the proxy configuration database for the specific browser ID.
3 0 The specific modifying techniques presented here are devised to improve the efficiency of the use of the formatting and protocol convenfions (e.g., HTTP and H'TML). Efficient use of these conventions is important because the browser link may be a limited bandwidth resource such as an RF channel.

For a network .operator employing an enhanced proxy, an increase in channel efficiency means that a greater number of subscribers ca:n simultaneously access the network which in turn means improved network operator revenue. For the subscriber, an S increase in channel efficiency results in a corresponding improvement in access time and cost. Such improvements lead to improved customer satisfaction, which in turn also serve to increase the revenue ~f the network To expl~~in query modifying, there now follows a brief description of the format and structure of the Uniform Resource Locator (URL)" The purpose of a URL is to indicate where a file is located on the Web. 7.'he structure of a URL is based on UNIX file description conventions and consists of four parts: the protocol, the host name, they path a:nd the file name. For example:
http:/ /~n~ww.mot.com/General/prodport.html is the location of the r~Iotorola World Wide Web page. In this example the protocol is "http", the host name is "www.mot.com", the path is "/General/" and the file name is "prodport.html".
The protocol determines the type of access tool or 2 0 telecommunications software that is required by the browser to fetch and read the files stored at the information source. Protocol descriptors commonly encountered include email, ftp, gopher, http, telnet to name just a few. The host name is often commonly referred to as the domain name. This descriptor indicates the name of the machine on which the 2 5 information is located. The most common extensions encountered are:
.com Wuch indicates a commercial organization;
.edu which indicates an educational institution, and .org whiich indicates a non-profit organization.
Frequently the host na.rne includes a 2-character country code suffix, 3 0 which indicates the country in which the host resides. The path indicates in which directory on the host machine the file is located, cvhile the file name indi cater the specific file in which the information is found.
Turning again t:o the instant invention, techniques which the 3 5 enhanced proxy may e~rnploy for query modifying include, alone or in combination, restricting access to an information source based on the protocol contained in the query and preventing access to specific information sources associated with the browser as being restricted sources.
Access to an information source may be restrictedaccording to the protocol contained in URL of the query. For exampie, the proxy may be configured to deny access to information sources of a specifc type such as gopher, ftp (file transfer protocol) or email. An advantage of such a restriction is that the user may not know what type information is being requested and may not wish to initiate a query which would cause the download of an exceptionally large file.
Access to specific information sources associated with the browser is restricted by, for example, denying access by a specific browser to specific URL sites or classes of URL sites. To accomplish this, the proxy configuration database 340 maintains lists of prohibited sites for different browsers or groups of browsers. A browser can make recommendations to add restricted sites to the block, on the basis of specific pages or entire domains. Restricted lists are maintained by the proxy centrally for all proxy subscribers. Further details of this process are illustrated in the flow diagram of FIG. 9.
In step 1000 of FIG. 9, the contents of a query are extracted to obtain URL reference information. In step 1005, protocol restrictions for the particular browser ID are fetched from the proxy configuration database 340. If, in step 1010, the extracted URL protocol matches a set of browser URL restriction parameters, step 1015 causes a response to be formulated (in proxy information storage 330) indicating that access through the URL protocol is not supported by the established configuration services. If, in step 1010, the extracted URL protocol does not match the restrictions, step 1020 causes the URL restrictions for the 3 0 particular browser ID to be fetched from the configuration database 340.
If, in step 1025 the extracted URL hostname, pathname and/or filename :hatches the bro~n~ser restricti~r. classPS, step 1030 causes a response to be formulated indicating access to the host/path/file is denied according to the browser restriction classes established for that browser.

As a further example of modification of a query, at step 420 the proxy compares the U~RL of the query 160 to its restricted site list to determine if access is ;permitted. If access is denied, the query is modified to reflect the denial of access to the information source and to 5 re-direct the query to the proxy information storage 330 rather than the denied information source, to retrieve a pre-stored message, for example a message informing the browser of the denial of access and reasons for denial, or other information.
There now follows a description of modification of a response to 10 a query by the proxy. Modifications are classed as (i) modifications to responses which do not significantly affect the visible content of the response; (ii) modifications to responses which alter the visible content of the response; (iii) modifications to responses which visibly alter the content of the responsce and include links to the content prior to 15 modification; <md (iv) modifications to responses which visibly alter the content of the response and include links to other services. The first and second classes of modification deliver a full or partial but complete response with internal modifications. The third class of modification delivers an incomplete response. The former will be 2 0 referred to as "internal" modifications and the latter will be referred to as "disjunctive" modifications. The fourth class of modification delivers an en)nanced service and the visible altering of the content is subsidiary to t:he provision of the additional service and is, at a minimum, no more than provision of an indication of the availability 25 of the additional service. Common to the third and fourth class of modification is the ir~5ertion of a link to the additional information or service.
An exannple of an internal modification is the suppression of the display of in-Iine graphic images which are frequently included in 3 0 HTML pages. The proxy modifies the response so that the images are replaced by a textual reference to the name and/or size of the image which was su~~pressed.. Such a moc~ific~tion is visible to user of the recipient browser.
An example of a disjunctive modification to a response occurs 3 5 when the filtering (i.e. modifying) services indicate that the proxy should impose a limit on the number of bytes which may be sent a response to a browser. In such a case, the proxy splits the page of HTML
information into smaller sub-components and modifies the response to include a textual reference indicating the size in bytes of the remaining sub-components. The modified response includes part of the HTML page and the textual size reference to the maximum number of bytes permitted for that particular browser.
Techniaues that the proxy optionally employs for response modifying include any of the following alone or in combination with each other.
The three classes of modification referred to are now described in greater detail.
A. Modifications to responses which do not si gnificantlv affect the visible content of the response.
This class of modifications removes redundant information or information which is commentary in nature and is not normally visible to the user. There now follows four examples.
i) Remove comment tags. For example, HTML comment tags <!--... --> and specialized informational tags, e.g. <meta>, <nextid> etc.
These can be removed by the following algorithms.
2 5 1. A high Ievel "Remove informational tags" algorithm:
1.1 Fetch the "list of tags to strip" for this browser.
1.2 Scan the response for "start of tag" characters, and for each found:
1.2.1 If the tag name matches a tag in the "list of 3 0 tags to strip", 1.2.1.1 Delete alI characters until the matching "end of tag" character.
2. A more detailed "Remove informational tags" (without 3 5 embedded tags):

2.1 Set STATE to "not in tag to strip".
~!.2 For each character of the HTML response:

2.2.1 If STATE is "not in tag to strip", then 2.2.1.1 If the character is a start of tag (i.e.
'<'), then 2.2.1.1.1 For each element of the "tags to strip list":

2.2.1.1.1.1 If the tag in the response matches the tag in the list, 2.2.1. L 1.1.1 Set STATE =

"in tag to strip", and 2.2.1.1.1.1.2 Break out of for loop.

2.2.1.1.2 If STATE is still "not in tag to strip", then 2.2.1.1.2.1 Output the character, (i.e. '<'.) 2.2.1.2 Else the character is not a start of tag, 2 0 so output it.

2.:>_.3 Else if STATE is "in tag to strip", then 2.2.3.1 If the character is an end of tag (i.e. '>'), then 2.2.3.1.2 Set STATE = "not in tag to strip".

This algorithm can easily be adapted to handle the stripping of tags with embedded tags.
ii) Remove unsupported or unwanted features. Many mobile browsers may not support all HTML options. For example, the <SCRIPT> and <STYLE:> tags could be deleted.
iii) Remove unnecessary markup tags. Some embedded document 3 5 markup and control language instructions are redundant. For example, in HTML an end-of-paragraph tag (i.e., </P>} can be removed where it is followed by a new paragraph symbol (i.e., <P>), separated by only white space. There are other examples of paired tags where a closing tag can be implied by a subsequent opening tag, such as <TH></TH>, <TD></TD>, and <TR></TR>.
iv) Shorten link URL addresses. Often documents contain links to documents on the same site. The URLs specified in those links may be full URLs or they may be relative to the current domain and or page.
This method searches for and replaces full URLs with equivalent relative URLs which are shorter.
B. Modifications to responses which alter the content of the response.
This class of modifications changes the content of the response m a manner which may be visible to the user. These modifications are 2 0 useful when the browser is incapable of displaying the effected format of content or the user has decided not to retrieve this type of content.
Five examples now follow.
i) Remove graphic images. All references to graphic images, e.g., 2 5 HTML <img> tags, are either deleted completely or preferably replaced with a short text note. Note that <img> tags may contain an optional specification of suitable text to use (the "alt=" option). Alternately, the name of the image file can be used as replacement text.
30 ii) Reduce the size of graphic images. Size reduction can be achieved in a number of ways. For example: by converting from color to greyscaie; by re-encoding the image using a more efficient compression algorithm; by reducing the resolution of the image; or by a combination 3 5 of these methods. Note that it may be appropriate to reduce the size of graphic images to an upper bound limit which is chosen to be suitable for the communications protocol. These and other methods to reduce the size of images are per se known in the art, but here they are being applied as a specific response filtering technique.
iii) Remove background images. Background images can be removed simply by deleting the "background=" attribute from the <RODY> tae.
iv) Censor by content. This filter searches the response for pre-defined words, e.g., "sex" or "Nazi" or and, if found, replaces the entire response with a pre-defined message indicating the original response was censored. Alternately, each occurrence of the restricted word is replaced with ;some pre--defined text, such as "expletive deleted".
v ) Reformat tables. HTML formatted tables can, often times, be translated into a more efficient (although not perfect) format. For example, they can be translated into a preformatted block (HTML's <pre>...</pre>) using line feed and tab characters to format.
2 0 Furthermore, some ba:~ic browsers do not understand tables at all, but most understand preformatted text. For example, the simple HTML
table (about 200 bytes):
<TABLF;>
<TR> <~CH>Name <TH> Rate<TH> Hours </TR>
<TR> <7.'D>Torrt </TD> <TD> 50 </TD> <TD> 40 </TD>
</TR>
<TR> <TD>Dicl~; </TD> <TD> 25 </TD> <TD> 40 </TD> </TR>
<TR> <TD>Hanry </TD> <TD> 32 </TD> <TD> 22 </TD>
</TR>
</TABLE>
could be replaced with (about 50 bytes) as follows:
<pre>
NameRate Hours T ~~ m 50 40 3 5 Dick 25 40 Harry 32 22 </pre>
This translation can be effected simply by scanning the response and when the tag <TABLE> is encountered, starting a preformatted 5 block (i.e. output a <PRE>). Then every <TR> output a line feed, and every <TH> or <TD> output a tab. All other white space is ignored.
Upon reaching the </TABLE>, end the preformatted block </PRE>.
Care must be taken if dealing with nested tables or other fancy constructions. The number of tabs (or other white space) can be 10 adjusted based on the originally specified table dimensions. Tables can also be more easily translated into a comma delimited format which is commonly used with spreadsheets.
C. Modifications to responses which visibly alter the content of the 1 S response and include links to the content~rior to modification This class of modifications changes the content of the response and, depending on the filtering characteristics in effect, selectively causes a link to be added to a temporarily stored version of the content 20 that was altered. Four examples follow.
i) Replace an image with a link, such as a size-labeled link. For example, the following in-line image tag:
<IMG SRC="skyline.gif" ALT="New York Skyline"> is replaced 2 5 with:
<A HREF="http://pl.proxy.net/tmp/1234/skyline.gif">
[New York Skyline][54K] </A>
This has the effect of reducing the initial 46 byte IMG tag plus 54,000 bytes of skyline.gif (or whatever the image file size actually is) 3 0 with a 77 byte link. The user chooses whether or not to fetch the 54,000 bytes of skyline.gif. Note that this method differs from known techniques of disabling images because (1) this mechanism inch~des an automatic link to the individual image file; and (2) the link information includes the size or approximate size of the image file.

As an improvement on this method of filtering and modifying, a configured size is predefined and only images that are larger than the configured size are replaced. The predefined size is included in the browser's configured filtering characteristics.
In anotller variant, the original image is automatically replaced with a very small compressed version of the image which is set up as a link. In this c;~se, the original HTML is translated into:
<A HRhF="htt~r.; /pl.proxy.net/tmp/1234/skyline.gif">
<IMGSRC="http: / /pl.proxy.net/tmp/ 1234/thumbnail of skyline.gif" .ALT="New York Skyline"> [54K] </A>
where "thumbnail of_s:kyline.gif" is a very small (to a configured maximum) veosion of the original image file created by the enhanced proxy using traditional image compression techniques. The following algorithm can be usedl to accomplish this:
1. Parse they response to be processed.
2. upon finding an IMG tag, fetch the specified image file.
3. If' the IMG tag is already in the scope of a link (an <A> in PfTML), then note that fact for use later.
4. Determine the minimum image size to replace.
This could either be a constant for the browser, dictated largely by the minimum overhead to replace an image ~~ith a link., or a value dictated by the filtering characteristics configured for the browser.
5. If' the size of image file is less than this minimum size, 2 5 g~~to step 7Ø
6. The image file is large enough to process, so do the following:
6.1 DE~termine a location for the image file in the proxy lo<:a:l storage. This location would be a file, the name of which could be based on the original name of the image file (from the SRC attribute) and/or the date and time and/or the browser being served.
Identifying the file in this way could facilitate garbage collection of the temporary file storage.
3 5 6.2 Save the image file in that location.

6.3 Replace the <IMG ...> tag with a "open link" tag (in HTML <A>), where the URL of the new link points to the filename containing the image just saved.
Note that if the image had previously been within the scope of a link, as noted in step 2.0 above, then skip this step.
6.4 Construct the label for the link (i.e. the text (or image) between the <A> and </A> tags). If a text label, then this can be constructed from the text specified by the ALT attribute of the IMG tag or from filename from the SRC attribute if there is no ALT attribute, and enclose this label in square brackets so the user can tell this a synthesized link.
If configured for small image (i.e, thumbnail) link labels, then compress the image to the appropriate size, save a copy of it and insert an IMG tag referencing the small image.
6.5 Insert the size of the image file (in K), enclosed in square brackets.
6.6 Output the "close link" tag, (in HTML "</a>").
7. Return the (possibly modified) response.
ii) Split a response into smaller pieces, and into each piece add a link to the next piece and/or the previous piece and/or the remainder 2 5 of the response.
This step can be performed after other steps described above. E.g., after other modifications have been made to the page, its size can be compared to some configured limit, and if above that limit, the page can be split into two or more pieces. Each piece is stored on the 3 0 enhanced proxy's local information storage device, after it had been suitably modified.
Note that it is preferable to split the page intelligently, so as not to breakup a tag or paired tags, (e.g. start of table and end of table). It is also desirable not to break the page in the middle of a paragraph or 3 5 word.

In the simplest embodiment, it is not necessary to break the page into all of the appropriate sized pages, just the first piece and the rest, then when thE~ rest is accessed (if it ever is) the same process will split it again should i:his be needed. An algorithm to split an HTML response is:
1. Determine the current size of the response.
2. I)etermine~ the maximum size response for this browser b~y. for example, looking up the proxy configuration d'.atabase entry for this browser, or by applying a maximum for this ~>roxy.
3. Iii the current size of the response is less than the maximum, 3.1 Return the response so it can be delivered to the browser.
4. L>etermine the maximum amount of the response that c;an be included in the first piece. This is the maximum siize response, minus the size of the epilogue (link to rest of response and required ending of the response).
5. Parse they initial portion of the response, up to the maximurn size to be sent, and determine a good place to break the page. For example, the page should never be broken in the middle of an HTML tag, and should avoid ~~here reasonable, breaking the page between starting and endings of paired tags. Some tag pairs, such as for defining links (<A.>...</A>), must not be broken between starting and ending tag. However, it will usually be necessary to break between some starting and ending tag pairs. For e;tample the <body>... </body> tags and also <table> ...
</table>, 7.'his can be done by keeping track of the nesting 3 0 depth of tags as the initial part of the response is being parsed and noting good places to split the response.
5. Note the tags pairs that must be fixed up.
7. Break the page as determined above.
8. Prepare the "rest of response" piece, by:

8.1 Repair the noted broken tag pairs, by adding new "start tags".
8.2 Prepend a suitable preamble (title etc.).
8.3 Determine a suitable location on the enhanced proxy local storage for the following piece, and save it there.
9. Fixup the "initial" piece of the response, by:
9.2 Repair the noted broken tag pairs, by adding new "end tags".
9.2 Add a link labeled "more" (or some such) at a good spot near the end of the initial page, and address it to the just created following page.
9.3 Append any trailing information that may be required or desirable (e.g., an advertisement for the 1 S filtering proxy service).
9.4 Append any needed "end of response" syntax, such as </body>.
I0. Return the (now initial) response so it can be delivered to the browser.
2 0 Cther v ariants of splitting, such as completely breaking into palatable sections and creating links to the next and previous pieces, would be preformed in a similar, albeit more complicated, way.
iii) Replace forms. Many smaller browsers do not support forms.
2 5 Also forms can be very large, with large selection lists. Forms can be replaced in a number of ways. For example, the entire form (in HTML, between the <FORM> and </FORM> tag) can be replaced with a simple indication of the previous existence of the form, e.g.:
<BR>[FORM]<BR>, which is more suitable if the browser does not 3 0 support forms at all.
Alternatively, the indication can be a link to the form that was retained on the proxy in a ,_~na"ner similar to the mechanism above used to split responses. The indication can also leave the text of the form, but delete the fields, so the user of the browser can have an WO 98133130 PCT/IlS97123431 impression of what t:he original form contained. Again, this can either link to the complete form or not, as appropriate.
iv) Removiing header and footer "boilerplate". Boilerplate is 5 recognizable standardized text and/or graphics which is common to different pages, for example successive pages. Many web pages contain boilerplate su~:h as advertisements or other not very interesting information ai: both the top and bottom of the page. Usually these are demarked from the content of the response by a horizontal line (in 10 HTML, an <H:R>). This filter identifies suspected boilerplate and either deletes it, or replaces it with a link to a saved version.
Some simple heuristics for doing this are to identify everything in the body if the response, above the first horizontal rule tag (i.e.
<HR>), and everything below the lowest <HR>. This must be tempered 15 by a rule such as "don's: do this if the first (or last) <HR> is more than 10% into (or before th.e end of) the response". Another useful rule is to look for areas between <:HR> tags or the edges of the body, which contain no text, just images and formatting information. It is likely that these are advertisements.
D. Modifications to responses which visibly alter the content of the response and iinclude links to other services.
Two examples of these follow.
i) Insertion of a standard link to a page in proxy information storage 330. Such a page includes, for example, help desk information, notices, advertisemenla, etc. The standard link is applied to all responses when this filtering service is invoked.
ii) A particularly interesting and useful form of modification to a response whidh includes a Iink to other services is the invoking of a non-proxy service in peripheral device 355, for example a non-proxy communication service such as a fax or paging service.

The link is inserted into responses when the filtering service is invoked and, if activated by the user at the browser, the link causes a predefined query to be received at the enhanced proxy 300 and causes the non-proxy service to be invoked, e.g. causing a fax to be sent to a prearranged fax number. Many such links can be added, each causing a different fax page to be faxed to the prearranged number. Such a service can be used, for example, for facilitating the automated delivery of graphic images to a browser not having graphic image capability.
Alternatively, it can be used for ordering off-line prints of material where the user does not have time to request each page of the material.
This feature is especially useful where on-line time is limited or the link 110 is a slow one, e.g. a bandwidth-limited radio link.
The link inserted by the enhanced proxy 300 in performing a modification of this nature is a link referencing the non-proxy service either directly as described above or via a form stored in proxy information storage 330. The form includes space for the user to insert a fax number or other information for the non-proxy service peripheral device 355 to perform its function. In this embodiment, the receipt at the enhanced proxy 300 of the completed form activates the peripheral 2 0 device 355.
Thus, an improved method of accessing and retrieving information in a networked data communications system has been described comprising: sending from a browser to a proxy a query 2 S directed to an information source; modifying the query by the proxy to provide a modified query; forwarding the modified query to the information source; receiving at the proxy from the information source a response to the modified query; modifying the response by the proxy to provide a modified response; and forwarding the modified 3 0 response to the browser.
The arrangement provides a user with a means of requesting and selecting different services such as filtering from the pro~rv: Fr~_r instance, a browser may contain the ability to compress and un-compress information and the user may want to use that capability 3 5 when transferring HTML data. In another instance, the proxy administrator :may want to provide a service to the users of the proxy which prohibiia the access of minors to specific servers.
This additional functionality is particularly useful where the browser link 110 is a wireless radio link, where the bandwidth is limited. As data transfer rates over a wireless radio browser link are relatively slow, it is advantageous to be able to select filtering services which reduce data transfer charges or avoid frustratingly large file transfers.
Modifications to the arrangements described can be made within the scope of th.e invention. For example a user's browser may be required to know the attachment points associated with each set of filtering services they wish to use. This information may be provided via prior comrnunica~ion with the proxy administrator.
It should be noted that the use of query filtering by the proxy does not preclude the use of response filtering, and vice versa.
The enhanced proxy 300 is described as having a cache available in which to store the retrieved information. Optionally the user may refuse the information., :request only part of the information, or request all of the infonnation. The proxy will be able to respond to the user by supplying the :information according to the user's response to the advance indication coupled with the filtering characteristics defined for that user in they proxy canfiguration database. In a wireless communications system, advance file characteristic indication provides an improvement to Web browsing by not wasting the limited 2 5 bandwidth of l:he charutel by sending information which may not be wanted in its entirety by the user.
Enhancements to the proxy may include any of the following alone or in combination with each other:
i) automatically identifying details of pages (e.g. images, boilerplate, 3 0 etc.) to facility local semi-permanent caching;
ii) automatically fetching cached HTML boilerplate;
iii) establishung a permanent "open" proxy session link for data transmission;
iv) encrypting the data;
3 S v ) compressing davta;

vi) efficiently re-encoding HTML tags via an extension to the current HTML standard;
vii) abbreviate URL prefixes;
viii) fetching and caching URL references during an optimal time schedule;
ix) automatically adjusting the degree of browser modifications based on an optimal time schedule;
x7 atat~matically adjust degree of browser modifications based on the response time to queries;
xi) reformatting tabular data to achieve optimal data compression;
Further modifications can be made within the scope and spirit of the invention.

Claims (14)

Claims
1. A method of accessing and retrieving information in a networked data communications system comprising, at a proxy:
receiving from a browser a query directed to an information source;
establishing a set of services associated with the browser;
selecting a method of filtering to apply to the query as a function of the set of services associated with the browses;
modifying the query according to the method of filtering to provide a modified query;
forwarding the modified query to another information source;
receiving from the mother information source a response to the modified query; and forwarding the response to the browses.
2. The method of claim 1 further comprising:
at the browses configuring the browses to direct the query to a specific attachment point of a plurality of attachment points of the proxy; and wherein said step of receiving further includes receiving the query at the specific attachment point and said step of establishing a set of services depends on the specific attachment point.
3. The method of claim 1, wherein the set of services established for a selected browses are determined by at least one of:
associating a class of service with a proxy host computer attachment point;
implying proxy parameters from a browses query; and configuring proxy parameters for the selected browses in response to a fetched form.
4. The method of claim 3, wherein the step of configuring the proxy parameters includes:
identifying a particular type of configuration request from contents of the query;
modifying a proxy configuration parameter database according to information contained in the query; and sending a status response back to the selected browser on success or failure of the configuration request.
5. The method of claim 1, wherein the step of modifying the query as a function of the set of services established for a selected browser includes the steps of:
providing an advance indication of characteristics of information requested;
and altering the query by the proxy.
6. A method of accessing and retrieving information in a networked data communications system comprising, at a proxy:
receiving from a browser a query directed to an information source;
establishing a set of services associated with the browser;
forwarding the query to the information source;
receiving from the information source a response to the query;
selecting a method of filtering to apply to the response as a function of the set of services associated with the browser;
modifying by filtering the response according to the method of filtering to provide a modified response; and forwarding the modified response to the browser.
7. The method of claim 6 further comprising:
at the browser configuring the browser to direct the query to a specific attachment point of a plurality of attachment points of the proxy; and wherein said step of receiving further includes receiving the query at the specific attachment point and said step of establishing a set of services depends on the specific attachment point.
8. The method of claim 6, wherein the step of modifying the response as a function of the set of services established for the browser includes the step of providing to the browser an advance indication of characteristics of information retrieved.
9. A method of accessing and retrieving information in a networked data communications system having a proxy comprising:
recording at the proxy a set of services associated with a browser;
sending a query from the browser to the proxy, the query being directed to an information source;
selecting a method of filtering to apply to the query received from the browser as a function of the set of services associated with the browser;
modifying at least one of the query and a response to the query according to the method of filtering; and sending from the browser to the proxy a request to change the set of services associated with the browser.
10. A method of accessing and retrieving information by a proxy in a networked data communications system comprising:
associating a set of services with each of a plurality of proxy attachment points;
receiving a query at a proxy attachment point from a browser;
selecting a method of filtering to apply to the query as a function of the set of services associated with the proxy attachment point;

modifying the query by the proxy according to the method of filtering to provide a modified query;
forwarding the modified query to an information source;
receiving at the proxy from the information source a response to the modified query; and forwarding the response to the browser.
11. A method of accessing and retrieving information by a proxy in a networked data communications system comprising:
associating a set of services with each of a plurality of proxy attachment points;
receiving a query at a proxy attachment point from a browser;
forwarding the query to an information source;
receiving at the proxy from the information source a response to the query;
modifying the response by the proxy according to the set of services associated with the proxy attachment point to provide a modified response; and forwarding the modified response to the browser.
12. A method of accessing and retrieving information in a networked data communications system comprising:
receiving from a browser at a proxy a query directed to an information source;
modifying the query by the proxy to provide a modified query;
forwarding the modified query to another information source;
receiving at the proxy from the another information source a response to the modified query;
modifying the response by the proxy to provide a modified response; and forwarding the modified response to the browser.
13. A method of accessing and retrieving information by a proxy in a networked data communications system comprising:
receiving from a browser a query directed to an information source;
forwarding the query to the information source;
receiving at the proxy from the information source a response to the query;
modifying the response by the proxy to provide a modified response by inserting a link referencing a non-proxy service; and forwarding the modified response to the browser.
14. The method of claim 1, wherein the set of services established for a selected browser are determined by associating a set of filtering methods based on capabilities of the selected browser.
CA002278194A 1997-01-24 1997-12-19 Proxy host computer and method for accessing and retrieving information between a browser and a proxy Expired - Fee Related CA2278194C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/788,971 1997-01-24
US08/788,971 US6049821A (en) 1997-01-24 1997-01-24 Proxy host computer and method for accessing and retrieving information between a browser and a proxy
PCT/US1997/023431 WO1998033130A1 (en) 1997-01-24 1997-12-19 Proxy host computer and method for accessing and retrieving information between a browser and a proxy

Publications (2)

Publication Number Publication Date
CA2278194A1 CA2278194A1 (en) 1998-07-30
CA2278194C true CA2278194C (en) 2002-04-30

Family

ID=25146159

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002278194A Expired - Fee Related CA2278194C (en) 1997-01-24 1997-12-19 Proxy host computer and method for accessing and retrieving information between a browser and a proxy

Country Status (6)

Country Link
US (1) US6049821A (en)
EP (1) EP1010099A1 (en)
CN (1) CN1114878C (en)
AU (1) AU714951B2 (en)
CA (1) CA2278194C (en)
WO (1) WO1998033130A1 (en)

Families Citing this family (303)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7448063B2 (en) * 1991-11-25 2008-11-04 Actv, Inc. Digital interactive system for providing full interactivity with live programming events
US20040261127A1 (en) * 1991-11-25 2004-12-23 Actv, Inc. Digital interactive system for providing full interactivity with programming events
US6789263B1 (en) * 1995-05-17 2004-09-07 Hitachi, Ltd. Data conversion method and apparatus
US5809415A (en) * 1995-12-11 1998-09-15 Unwired Planet, Inc. Method and architecture for an interactive two-way data communication network
US6742022B1 (en) * 1995-12-11 2004-05-25 Openwave Systems Inc. Centralized service management system for two-way interactive communication devices in data networks
US6466783B2 (en) 1995-12-11 2002-10-15 Openwave Systems Inc. Visual interface to mobile subscriber account services
US6473609B1 (en) 1995-12-11 2002-10-29 Openwave Systems Inc. Method and architecture for interactive two-way communication devices to interact with a network
US5761606A (en) * 1996-02-08 1998-06-02 Wolzien; Thomas R. Media online services access via address embedded in video or audio program
US20030212996A1 (en) * 1996-02-08 2003-11-13 Wolzien Thomas R. System for interconnection of audio program data transmitted by radio to remote vehicle or individual with GPS location
US20020049832A1 (en) * 1996-03-08 2002-04-25 Craig Ullman Enhanced video programming system and method for incorporating and displaying retrieved integrated internet information segments
US9619841B2 (en) 1996-03-28 2017-04-11 Integrated Claims Systems, Llc Systems to assist in the creation, transmission, and processing of health insurance claims
US6185625B1 (en) * 1996-12-20 2001-02-06 Intel Corporation Scaling proxy server sending to the client a graphical user interface for establishing object encoding preferences after receiving the client's request for the object
US6345300B1 (en) * 1997-03-25 2002-02-05 Intel Corporation Method and apparatus for detecting a user-controlled parameter from a client device behind a proxy
US6539430B1 (en) * 1997-03-25 2003-03-25 Symantec Corporation System and method for filtering data received by a computer system
US6237031B1 (en) * 1997-03-25 2001-05-22 Intel Corporation System for dynamically controlling a network proxy
US6892226B1 (en) * 1997-03-27 2005-05-10 Intel Corporation System for delivery of dynamic content to a client device
FI104873B (en) * 1997-04-16 2000-04-14 Nokia Networks Oy Data service in a mobile network
US6253061B1 (en) 1997-09-19 2001-06-26 Richard J. Helferich Systems and methods for delivering information to a transmitting and receiving device
US6636733B1 (en) 1997-09-19 2003-10-21 Thompson Trust Wireless messaging method
JP2996937B2 (en) * 1997-12-01 2000-01-11 三菱電機株式会社 server
US6446128B1 (en) * 1997-12-01 2002-09-03 Netselector, Inc. Site access via intervening control layer
US6065120A (en) 1997-12-09 2000-05-16 Phone.Com, Inc. Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices
US6144996A (en) * 1998-05-13 2000-11-07 Compaq Computer Corporation Method and apparatus for providing a guaranteed minimum level of performance for content delivery over a network
US6343318B1 (en) * 1998-05-29 2002-01-29 Palm, Inc. Method and apparatus for communicating information over low bandwidth communications networks
US6665687B1 (en) * 1998-06-26 2003-12-16 Alexander James Burke Composite user interface and search system for internet and multimedia applications
US6925595B1 (en) 1998-08-05 2005-08-02 Spyglass, Inc. Method and system for content conversion of hypertext data using data mining
US6226635B1 (en) * 1998-08-14 2001-05-01 Microsoft Corporation Layered query management
US6212565B1 (en) * 1998-08-26 2001-04-03 Sun Microsystems, Inc. Apparatus and method for improving performance of proxy server arrays that use persistent connections
US6385661B1 (en) * 1998-10-19 2002-05-07 Recursion Software, Inc. System and method for dynamic generation of remote proxies
US6633901B1 (en) * 1998-10-23 2003-10-14 Pss Systems, Inc. Multi-route client-server architecture
US6424996B1 (en) * 1998-11-25 2002-07-23 Nexsys Electronics, Inc. Medical network system and method for transfer of information
US6615239B1 (en) * 1998-12-16 2003-09-02 International Business Machines Corporation Automatic presentation exchanger
US6751606B1 (en) * 1998-12-23 2004-06-15 Microsoft Corporation System for enhancing a query interface
US6412008B1 (en) * 1999-01-28 2002-06-25 International Business Machines Corporation System and method for cooperative client/server customization of web pages
JP3833409B2 (en) * 1999-02-05 2006-10-11 株式会社日立製作所 Communication proxy device
US7080158B1 (en) 1999-02-09 2006-07-18 Nortel Networks Limited Network caching using resource redirection
US7057667B1 (en) * 1999-02-26 2006-06-06 Canon Kabushiki Kaisha Image display control system and method allowing connection of various kinds of image displays to one supply source
DK1157344T3 (en) * 1999-02-26 2003-03-17 America Online Inc Proxy server for completing a client device with user profile data
DE60023968T2 (en) 1999-02-26 2006-06-22 Canon K.K. System for controlling a picture display device and method for controlling a picture display system
JP3647305B2 (en) 1999-02-26 2005-05-11 キヤノン株式会社 Image display device control system and image display system control method
WO2000054177A2 (en) * 1999-03-05 2000-09-14 Accenture Llp Method and apparatus for creating an information summary
US6199099B1 (en) * 1999-03-05 2001-03-06 Ac Properties B.V. System, method and article of manufacture for a mobile communication network utilizing a distributed communication network
US7249377B1 (en) * 1999-03-31 2007-07-24 International Business Machines Corporation Method for client delegation of security to a proxy
US6647260B2 (en) * 1999-04-09 2003-11-11 Openwave Systems Inc. Method and system facilitating web based provisioning of two-way mobile communications devices
US7340057B2 (en) * 2001-07-11 2008-03-04 Openwave Systems Inc. Method and apparatus for distributing authorization to provision mobile devices on a wireless network
US20020123335A1 (en) * 1999-04-09 2002-09-05 Luna Michael E.S. Method and apparatus for provisioning a mobile station over a wireless network
US7213061B1 (en) * 1999-04-29 2007-05-01 Amx Llc Internet control system and method
CA2307970A1 (en) * 1999-05-10 2000-11-10 Nortel Networks Limited Dynamic resource modification and applications for using same in a communication network
AU4979400A (en) * 1999-05-14 2000-12-05 Pivia, Inc. Applications and services supported by a client-server independent intermediary mechanism
US7305473B2 (en) * 1999-05-28 2007-12-04 The Coca-Cola Company Provision of transparent proxy services to a user of a client device
US7146505B1 (en) 1999-06-01 2006-12-05 America Online, Inc. Secure data exchange between date processing systems
US6704797B1 (en) * 1999-06-10 2004-03-09 International Business Machines Corporation Method and system for distributing image-based content on the internet
AU5739200A (en) * 1999-06-15 2001-01-02 Nextpage, Inc. Intelligently augmentable web proxy server with per-user customization capability
US6665704B1 (en) * 1999-06-18 2003-12-16 Sun Microsystems, Inc. Bounding delays and reducing threading overheads in caching
US6341306B1 (en) * 1999-08-13 2002-01-22 Atomica Corporation Web-based information retrieval responsive to displayed word identified by a text-grabbing algorithm
US6895402B1 (en) * 1999-08-25 2005-05-17 International Business Machines Corporation Detecting framing of a network resource identified by a target uniform resource locator
US6314452B1 (en) * 1999-08-31 2001-11-06 Rtimage, Ltd. System and method for transmitting a digital image over a communication network
US8595308B1 (en) 1999-09-10 2013-11-26 Ianywhere Solutions, Inc. System, method, and computer program product for server side processing in a mobile device environment
US20080215672A1 (en) * 1999-09-10 2008-09-04 Sybase 365, Inc. System, Method, and Computer Program Product for a Scalable, Configurable, Client/Server, Cross-Platform Browser for Mobile Devices
US7392308B2 (en) * 1999-09-10 2008-06-24 Ianywhere Solutions, Inc. System, method, and computer program product for placement of channels on a mobile device
US7987420B1 (en) 1999-09-10 2011-07-26 Ianywhere Solutions, Inc. System, method, and computer program product for a scalable, configurable, client/server, cross-platform browser for mobile devices
WO2001018688A2 (en) 1999-09-10 2001-03-15 Avantgo, Inc. System, method, and computer program product for interactive interfacing with mobile devices
US20010047394A1 (en) * 1999-09-10 2001-11-29 Kloba David D. System, method, and computer program product for executing scripts on mobile devices
US20020052781A1 (en) * 1999-09-10 2002-05-02 Avantgo, Inc. Interactive advertisement mechanism on a mobile device
US7181691B2 (en) * 1999-09-16 2007-02-20 Sharp Laboratories Of America, Inc. Audiovisual information management system with presentation service
US7949722B1 (en) 1999-09-29 2011-05-24 Actv Inc. Enhanced video programming system and method utilizing user-profile information
US7401115B1 (en) * 2000-10-23 2008-07-15 Aol Llc Processing selected browser requests
AU1151001A (en) * 1999-11-09 2001-06-06 Nokia Corporation Transferring fitted content for a user from a server
US6574742B1 (en) * 1999-11-12 2003-06-03 Insite One, Llc Method for storing and accessing digital medical images
US6947965B2 (en) * 1999-11-30 2005-09-20 Recursion Software, Inc. System and method for communications in a distributed computing environment
WO2001040986A1 (en) * 1999-12-06 2001-06-07 Coola, Inc. Personal digital assistant internet-based data retrieval and organization system and method
US6938202B1 (en) * 1999-12-17 2005-08-30 Canon Kabushiki Kaisha System for retrieving and printing network documents
WO2001044975A2 (en) * 1999-12-17 2001-06-21 Zack Network, Inc. Identifying web users in a proxy server
AU3741200A (en) * 1999-12-20 2001-07-03 Netzero, Inc. Method and apparatus employing a proxy server for modifying an html document supplied by a web server to a web client
JP5072160B2 (en) * 2000-01-12 2012-11-14 ネットレイティングス・インコーポレーティッド System and method for estimating the spread of digital content on the World Wide Web
US7023572B2 (en) * 2000-02-02 2006-04-04 Raja Singh Tuli Portable high speed internet access device
DE10064627B4 (en) * 2000-02-02 2004-02-12 International Business Machines Corp. Method and system for processing e-mail messages in a data transmission system
US7068381B1 (en) * 2000-02-02 2006-06-27 Raja Tuli Portable high speed internet access device
US7289244B2 (en) 2000-02-02 2007-10-30 Raja Singh Tuli Portable high speed internet access device
US20020115477A1 (en) * 2001-02-13 2002-08-22 Raja Singh Portable high speed internet access device with scrolling
US20020030843A1 (en) * 2000-02-02 2002-03-14 Tuli Raja Singh Portable high speed internet access device
US6633314B1 (en) 2000-02-02 2003-10-14 Raja Tuli Portable high speed internet device integrating cellular telephone and palm top computer
US7356570B1 (en) 2000-08-29 2008-04-08 Raja Tuli Portable high speed communication device
US6941382B1 (en) 2000-02-07 2005-09-06 Raja Tuli Portable high speed internet or desktop device
EP1124195A3 (en) 2000-02-09 2001-11-28 Hitachi, Ltd. Answer system for technical support, and technical support method
JP2001222487A (en) 2000-02-09 2001-08-17 Nec Corp Data conversion system and its method
US6874009B1 (en) * 2000-02-16 2005-03-29 Raja Tuli Portable high speed internet device with user fees
US7181412B1 (en) * 2000-03-22 2007-02-20 Comscore Networks Inc. Systems and methods for collecting consumer data
US7493655B2 (en) * 2000-03-22 2009-02-17 Comscore Networks, Inc. Systems for and methods of placing user identification in the header of data packets usable in user demographic reporting and collecting usage data
US7260837B2 (en) * 2000-03-22 2007-08-21 Comscore Networks, Inc. Systems and methods for user identification, user demographic reporting and collecting usage data usage biometrics
US7930285B2 (en) 2000-03-22 2011-04-19 Comscore, Inc. Systems for and methods of user demographic reporting usable for identifying users and collecting usage data
WO2001076242A2 (en) * 2000-03-31 2001-10-11 Intellocity Usa, Inc. System and method for local meta data insertion
US20050021862A1 (en) * 2000-03-31 2005-01-27 Dickens Coal Llc Automatic selection of content-delivery provider using link mapping database
JP3810268B2 (en) * 2000-04-07 2006-08-16 シャープ株式会社 Audio visual system
US20020004803A1 (en) * 2000-04-07 2002-01-10 Oleg Serebrennikov Method and apparatus for the dynamic modification of relational information in electronic documents such as HTML pages and the like
AU2001253563A1 (en) * 2000-04-18 2001-10-30 Rtimage Inc. System and method for the lossless progressive streaming of images over a communication network
US7500188B1 (en) 2000-04-26 2009-03-03 Novarra, Inc. System and method for adapting information content for an electronic device
US7747782B2 (en) 2000-04-26 2010-06-29 Novarra, Inc. System and method for providing and displaying information content
US7072984B1 (en) 2000-04-26 2006-07-04 Novarra, Inc. System and method for accessing customized information over the internet using a browser for a plurality of electronic devices
WO2001086509A1 (en) * 2000-05-09 2001-11-15 Zilog, Inc. Improved data transfer system and method
US7475404B2 (en) 2000-05-18 2009-01-06 Maquis Techtrix Llc System and method for implementing click-through for browser executed software including ad proxy and proxy cookie caching
US8086697B2 (en) 2005-06-28 2011-12-27 Claria Innovations, Llc Techniques for displaying impressions in documents delivered over a computer network
US8028314B1 (en) * 2000-05-26 2011-09-27 Sharp Laboratories Of America, Inc. Audiovisual information management system
US6985933B1 (en) 2000-05-30 2006-01-10 International Business Machines Corporation Method and system for increasing ease-of-use and bandwidth utilization in wireless devices
US6968380B1 (en) * 2000-05-30 2005-11-22 International Business Machines Corporation Method and system for increasing ease-of-use and bandwidth utilization in wireless devices
JP2002091862A (en) * 2000-06-07 2002-03-29 Hitachi Ltd Device and method for distributing data
JP2001351009A (en) * 2000-06-07 2001-12-21 Kao Corp Commodity information providing system and mediation device
EP1162810A3 (en) * 2000-06-07 2003-11-05 Hitachi Ltd. Data distribution device and method
KR100460276B1 (en) * 2000-06-10 2004-12-04 유미특허법인 An internet service apparatus and service method
US6976003B1 (en) * 2000-06-22 2005-12-13 Wk Networks, Inc. Advertising, compensation and service host apparatus, method and system
HUP0002471A2 (en) * 2000-06-28 2002-03-28 Rezső Dunay Method and apparatus for access to information of network data source
US7647340B2 (en) 2000-06-28 2010-01-12 Sharp Laboratories Of America, Inc. Metadata in JPEG 2000 file format
US7024464B1 (en) * 2000-06-29 2006-04-04 3Com Corporation Dynamic content management for wireless communication systems
US6681298B1 (en) * 2000-07-12 2004-01-20 Powertv, Inc. Hypertext markup language cache system and method
KR20020006722A (en) * 2000-07-13 2002-01-26 권혁 Method of reformatting webpage and method of providing webpage using the same
US6666377B1 (en) * 2000-07-18 2003-12-23 Scott C. Harris Bar code data entry device
US6832215B2 (en) * 2000-07-21 2004-12-14 Microsoft Corporation Method for redirecting the source of a data object displayed in an HTML document
JP3703080B2 (en) * 2000-07-27 2005-10-05 インターナショナル・ビジネス・マシーンズ・コーポレーション Method, system and medium for simplifying web content
IL141108A0 (en) * 2000-08-01 2002-02-10 Intra Inc Method and system for pre-downloading archived content files in a data network
US6704024B2 (en) * 2000-08-07 2004-03-09 Zframe, Inc. Visual content browsing using rasterized representations
US7571217B1 (en) * 2000-08-16 2009-08-04 Parallel Networks, Llc Method and system for uniform resource locator transformation
US20020059629A1 (en) * 2000-08-21 2002-05-16 Markel Steven O. Detection and recognition of data receiver to facilitate proper transmission of enhanced data
EP1312209B1 (en) * 2000-08-25 2017-03-08 OpenTV, Inc. Personalized remote control
US20020057286A1 (en) * 2000-08-25 2002-05-16 Markel Steven O. Device independent video enhancement scripting language
US20020052934A1 (en) * 2000-08-28 2002-05-02 Doherty Michael Emmett Personalized agent for website direction
AU2001219048A1 (en) * 2000-09-08 2002-03-22 Mikhail Yurjewich Radchenko Method for supplying data on the internet
JP4020576B2 (en) * 2000-09-14 2007-12-12 株式会社東芝 Packet transfer method, mobile terminal device and router device
US7587499B1 (en) * 2000-09-14 2009-09-08 Joshua Haghpassand Web-based security and filtering system with proxy chaining
US8020183B2 (en) * 2000-09-14 2011-09-13 Sharp Laboratories Of America, Inc. Audiovisual management system
US8972590B2 (en) 2000-09-14 2015-03-03 Kirsten Aldrich Highly accurate security and filtering software
US7668740B1 (en) 2000-09-22 2010-02-23 Ita Software, Inc. Method, system, and computer program product for interfacing with information sources
WO2002027528A1 (en) * 2000-09-25 2002-04-04 Metaedge Corporation Method and system for managing event attributes
JP2002099513A (en) * 2000-09-25 2002-04-05 Pioneer Electronic Corp Data communication system
US7111010B2 (en) 2000-09-25 2006-09-19 Hon Hai Precision Industry, Ltd. Method and system for managing event attributes
US6842777B1 (en) 2000-10-03 2005-01-11 Raja Singh Tuli Methods and apparatuses for simultaneous access by multiple remote devices
US7191211B2 (en) * 2000-10-03 2007-03-13 Raja Tuli Portable high speed internet access device priority protocol
US7249196B1 (en) * 2000-10-06 2007-07-24 Juniper Networks, Inc. Web page source file transfer system and method
US6834297B1 (en) * 2000-10-06 2004-12-21 Redline Networks, Inc. Web resource transfer acceleration system and method
US6895425B1 (en) * 2000-10-06 2005-05-17 Microsoft Corporation Using an expert proxy server as an agent for wireless devices
US7076275B1 (en) * 2000-10-13 2006-07-11 Palmsource, Inc. Method and system for single-step enablement of telephony functionality for a portable computer system
TW532040B (en) 2000-10-20 2003-05-11 Koninkl Philips Electronics Nv Method and system for transferring a communication session
US7249197B1 (en) * 2000-10-20 2007-07-24 Nortel Networks Limited System, apparatus and method for personalising web content
US20020126990A1 (en) * 2000-10-24 2002-09-12 Gary Rasmussen Creating on content enhancements
US6915327B1 (en) 2000-10-30 2005-07-05 Raja Singh Tuli Portable high speed communication device peripheral connectivity
US7574486B1 (en) * 2000-11-06 2009-08-11 Telecommunication Systems, Inc. Web page content translator
US6874029B2 (en) * 2000-11-22 2005-03-29 Leap Wireless International, Inc. Method and system for mediating interactive services over a wireless communications network
WO2002043404A2 (en) 2000-11-22 2002-05-30 Leap Wireless International, Inc. Method and system for providing interactive services over a wireless communications network
US20020099829A1 (en) * 2000-11-27 2002-07-25 Richards Kenneth W. Filter proxy system and method
JP2002238003A (en) * 2000-12-07 2002-08-23 Matsushita Electric Ind Co Ltd Device and method for selecting and executing middleware for moving image reproduction
US7376279B2 (en) * 2000-12-14 2008-05-20 Idx Investment Corporation Three-dimensional image streaming system and method for medical images
FI20002823A (en) * 2000-12-21 2002-06-22 Nokia Corp Data Transmission
US6917973B2 (en) * 2001-01-04 2005-07-12 Intel Corporation Managing access to a network
US6928461B2 (en) 2001-01-24 2005-08-09 Raja Singh Tuli Portable high speed internet access device with encryption
JP2002237815A (en) * 2001-02-08 2002-08-23 Pioneer Electronic Corp Network system, method of operating network, intermediate module, terminal equipment, information recording medium, and program
US20020156909A1 (en) * 2001-02-15 2002-10-24 Harrington Jeffrey M. System and method for server side control of a flash presentation
US20020112002A1 (en) * 2001-02-15 2002-08-15 Abato Michael R. System and process for creating a virtual stage and presenting enhanced content via the virtual stage
US20020116638A1 (en) * 2001-02-16 2002-08-22 Gemini Networks, Inc. System, method, and computer program product for supporting multiple service providers with an integrated operations support system
US20020116484A1 (en) * 2001-02-16 2002-08-22 Gemini Networks, Inc. System, method, and computer program product for supporting multiple service providers with a trouble ticket capability
US20020116629A1 (en) * 2001-02-16 2002-08-22 International Business Machines Corporation Apparatus and methods for active avoidance of objectionable content
US20030208570A1 (en) * 2001-02-16 2003-11-06 Eugene Lapidous Method and apparatus for multi-modal document retrieval in the computer network
WO2002067545A2 (en) * 2001-02-17 2002-08-29 Inktomi Corporation Content based billing
US20020120782A1 (en) * 2001-02-26 2002-08-29 Douglas Dillon Transparent proxying enhancement
US20020124020A1 (en) * 2001-03-01 2002-09-05 International Business Machines Corporation Extracting textual equivalents of multimedia content stored in multimedia files
JP3881182B2 (en) * 2001-03-09 2007-02-14 株式会社エヌ・ティ・ティ・ドコモ Relay method and proxy server device
JP4586281B2 (en) * 2001-03-13 2010-11-24 コニカミノルタビジネステクノロジーズ株式会社 Data transmission management apparatus, data transmission management method, data transmission management program, and computer-readable recording medium recording the data transmission management program
US7024662B2 (en) * 2001-03-14 2006-04-04 Microsoft Corporation Executing dynamically assigned functions while providing services
US7302634B2 (en) * 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
WO2002076062A1 (en) * 2001-03-16 2002-09-26 Matsushita Electric Industrial Co., Ltd. Method and apparatus for setting up a firewall
US20030061610A1 (en) * 2001-03-27 2003-03-27 Errico James H. Audiovisual management system
US6873743B2 (en) * 2001-03-29 2005-03-29 Fotonation Holdings, Llc Method and apparatus for the automatic real-time detection and correction of red-eye defects in batches of digital images or in handheld appliances
US6751348B2 (en) 2001-03-29 2004-06-15 Fotonation Holdings, Llc Automated detection of pornographic images
US7904814B2 (en) * 2001-04-19 2011-03-08 Sharp Laboratories Of America, Inc. System for presenting audio-video content
US7747781B2 (en) * 2001-04-20 2010-06-29 Palmsource Inc. Content access from a communications network using a handheld computer system and method
US20020158903A1 (en) * 2001-04-26 2002-10-31 International Business Machines Corporation Apparatus for outputting textual renditions of graphical data and method therefor
US20020166069A1 (en) * 2001-05-04 2002-11-07 Zendzian David M. Network-monitoring system
US7272232B1 (en) * 2001-05-30 2007-09-18 Palmsource, Inc. System and method for prioritizing and balancing simultaneous audio outputs in a handheld device
CA2447787A1 (en) * 2001-06-04 2002-12-12 Nct Group, Inc. A system and method for reducing the time to deliver information from a communications network to a user
US7295522B2 (en) * 2001-06-29 2007-11-13 Microsoft Corporation System and method for continuously provisioning a mobile device
US20030121040A1 (en) * 2001-07-02 2003-06-26 Ferman A. Mufit Audiovisual management system
US7904454B2 (en) 2001-07-16 2011-03-08 International Business Machines Corporation Database access security
US20030014659A1 (en) * 2001-07-16 2003-01-16 Koninklijke Philips Electronics N.V. Personalized filter for Web browsing
US20030035002A1 (en) * 2001-08-15 2003-02-20 Samsung Electronics Co., Ltd. Alternate interpretation of markup language documents
US8296400B2 (en) * 2001-08-29 2012-10-23 International Business Machines Corporation System and method for generating a configuration schema
US20040066920A1 (en) * 2001-08-31 2004-04-08 Vandermeijden Tom R. Method and apparatus for automatically populating a contact database in a mobile communication device
US7127238B2 (en) * 2001-08-31 2006-10-24 Openwave Systems Inc. Method and apparatus for using Caller ID information in a browser of a mobile communication device
US7127503B2 (en) * 2001-10-10 2006-10-24 Juniper Networks, Inc. Computer networking system, device, and method for improved speed in web page rendering
US7474698B2 (en) * 2001-10-19 2009-01-06 Sharp Laboratories Of America, Inc. Identification of replay segments
US20030101210A1 (en) * 2001-11-28 2003-05-29 Motorola, Inc. Method and appratus for selectively forwarding a file to a communications device
US6925461B2 (en) * 2001-12-17 2005-08-02 At&T Corp. Parallel random proxy usage for large scale web access
US7917623B2 (en) * 2002-01-03 2011-03-29 Aspect Software, Inc. Method of allocating data communication sessions based upon user information
US20030135595A1 (en) * 2002-01-03 2003-07-17 Segelstein David J. Method of providing auto-registration of an IP telephony end-point
US7634795B2 (en) * 2002-01-11 2009-12-15 Opentv, Inc. Next generation television receiver
DE10203181A1 (en) * 2002-01-25 2003-08-14 Wincor Nixdorf Int Gmbh Preloadable document buffer in data stations
US20030145338A1 (en) * 2002-01-31 2003-07-31 Actv, Inc. System and process for incorporating, retrieving and displaying an enhanced flash movie
TWI235946B (en) * 2002-03-13 2005-07-11 Culture Com Technology Macau Ltd Method and system of displaying data
US8214741B2 (en) * 2002-03-19 2012-07-03 Sharp Laboratories Of America, Inc. Synchronization of video and data
US7194541B1 (en) * 2002-03-22 2007-03-20 Cisco Technology, Inc Service selection gateway (SSG) allowing access of same services to a group of hosts
JP2003331047A (en) * 2002-05-16 2003-11-21 Canon Inc System, apparatus and method for processing information, program for executing the method by computer, and storage medium stored with the program computer- readably
US20040003097A1 (en) * 2002-05-17 2004-01-01 Brian Willis Content delivery system
US7370276B2 (en) 2002-05-17 2008-05-06 Sap Aktiengesellschaft Interface for collecting user preferences
DE10222156A1 (en) 2002-05-17 2003-11-27 Siemens Ag Transmission efficient handling of multi media information uses a process to identify and optimize useful data content that is set against price categories
US7346668B2 (en) * 2002-05-17 2008-03-18 Sap Aktiengesellschaft Dynamic presentation of personalized content
US7321887B2 (en) * 2002-09-30 2008-01-22 Sap Aktiengesellschaft Enriching information streams with contextual content
US8667105B1 (en) * 2002-06-26 2014-03-04 Apple Inc. Systems and methods facilitating relocatability of devices between networks
US7809813B2 (en) 2002-06-28 2010-10-05 Microsoft Corporation System and method for providing content-oriented services to content providers and content consumers
US9886309B2 (en) 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
TWI231900B (en) * 2002-08-19 2005-05-01 Ntt Docomo Inc Communication terminal providing function against connection with specific website and method thereof and memory media memorizing the program
US7266607B2 (en) * 2002-08-27 2007-09-04 International Business Machines Corporation Quasi-high availability hosted applications
US7657907B2 (en) * 2002-09-30 2010-02-02 Sharp Laboratories Of America, Inc. Automatic user profiling
US7224366B2 (en) * 2002-10-17 2007-05-29 Amx, Llc Method and system for control system software
US7603341B2 (en) 2002-11-05 2009-10-13 Claria Corporation Updating the content of a presentation vehicle in a computer network
US8176428B2 (en) * 2002-12-03 2012-05-08 Datawind Net Access Corporation Portable internet access device back page cache
CN100410926C (en) * 2002-12-25 2008-08-13 上海交通大学 Webpage searching method in different languages
US7930716B2 (en) * 2002-12-31 2011-04-19 Actv Inc. Techniques for reinsertion of local market advertising in digital video from a bypass source
US20040267384A1 (en) * 2003-02-07 2004-12-30 Broadon Communications, Inc. Integrated console and controller
US8131649B2 (en) * 2003-02-07 2012-03-06 Igware, Inc. Static-or-dynamic and limited-or-unlimited content rights
US7779482B1 (en) 2003-02-07 2010-08-17 iGware Inc Delivery of license information using a short messaging system protocol in a closed content distribution system
US20100017627A1 (en) * 2003-02-07 2010-01-21 Broadon Communications Corp. Ensuring authenticity in a closed content distribution system
US7322042B2 (en) * 2003-02-07 2008-01-22 Broadon Communications Corp. Secure and backward-compatible processor and secure software execution thereon
US20040197088A1 (en) * 2003-03-31 2004-10-07 Ferman Ahmet Mufit System for presenting audio-video content
US8108939B2 (en) * 2003-05-29 2012-01-31 Oracle International Corporation Method and apparatus to facilitate security-enabled content caching
US7873353B2 (en) * 2003-09-30 2011-01-18 Ianywhere Solutions, Inc. Method and system for accessing applications and data, and for tracking of key indicators on mobile handheld devices
US8713199B2 (en) * 2004-01-13 2014-04-29 Koninklijke Philips N.V. Method and system for filtering home-network content
CN1926840A (en) * 2004-03-02 2007-03-07 皇家飞利浦电子股份有限公司 Address and port number abstraction when setting up a connection between at least two computational devices
US7594245B2 (en) * 2004-03-04 2009-09-22 Sharp Laboratories Of America, Inc. Networked video devices
US8356317B2 (en) 2004-03-04 2013-01-15 Sharp Laboratories Of America, Inc. Presence based technology
US8949899B2 (en) * 2005-03-04 2015-02-03 Sharp Laboratories Of America, Inc. Collaborative recommendation system
US8200748B2 (en) * 2004-04-29 2012-06-12 Sap Ag System and method for directing data retrieval requests to a data retrieval device
US7921226B2 (en) * 2004-07-20 2011-04-05 Alcatel-Lucent Usa Inc. User specific request redirection in a content delivery network
US8078602B2 (en) 2004-12-17 2011-12-13 Claria Innovations, Llc Search engine for a computer network
US8255413B2 (en) 2004-08-19 2012-08-28 Carhamm Ltd., Llc Method and apparatus for responding to request for information-personalization
US8135803B2 (en) * 2004-08-23 2012-03-13 Ianywhere Solutions, Inc. Method, system, and computer program product for offline advertisement servicing and cycling
US7543068B2 (en) * 2004-08-26 2009-06-02 At&T Intellectual Property I, Lp Filtering information at a data network based on filter rules associated with consumer processing devices
US20060067341A1 (en) * 2004-09-09 2006-03-30 Barber Ronald W Method, system and computer program using standard interfaces for independent device controllers
US20070211691A1 (en) * 2004-09-09 2007-09-13 Barber Ronald W Method, system and computer program using standard interfaces for independent device controllers
US20060064470A1 (en) * 2004-09-23 2006-03-23 Sargent Antony J Method, system, and computer program product for improved synchronization efficiency for mobile devices, including database hashing and caching of web access errors
US8321591B2 (en) * 2004-09-30 2012-11-27 Rockwell Automation Technologies, Inc. Directory structure in distributed data driven architecture environment
ATE535869T1 (en) * 2004-10-22 2011-12-15 Access Co Ltd PARAMETER SETTING AND STORAGE PROCEDURES
US7610400B2 (en) * 2004-11-23 2009-10-27 Juniper Networks, Inc. Rule-based networking device
FR2879780B1 (en) * 2004-12-17 2007-06-08 Canon Europa Nv Naamlooze Venn METHOD FOR RESTRICTING ACCESS TO AT LEAST ONE CONTENT, COMPUTER PROGRAM PRODUCT AND CORRESPONDING RECEIVER DEVICE
US7693863B2 (en) 2004-12-20 2010-04-06 Claria Corporation Method and device for publishing cross-network user behavioral data
US8073866B2 (en) 2005-03-17 2011-12-06 Claria Innovations, Llc Method for providing content to an internet user based on the user's demonstrated content preferences
US8589561B2 (en) * 2005-03-22 2013-11-19 Alcatel Lucent Session level technique for improving web browsing performance on low speed links
US7970788B2 (en) * 2005-08-02 2011-06-28 International Business Machines Corporation Selective local database access restriction
CA2621713C (en) 2005-09-07 2016-01-26 Amx Llc Method and computer program for device configuration
JP2007083873A (en) * 2005-09-22 2007-04-05 Alpine Electronics Inc On-vehicle display device and on-vehicle proxy server used for the same
US7933923B2 (en) 2005-11-04 2011-04-26 International Business Machines Corporation Tracking and reconciling database commands
US8689253B2 (en) * 2006-03-03 2014-04-01 Sharp Laboratories Of America, Inc. Method and system for configuring media-playing sets
US7765192B2 (en) 2006-03-29 2010-07-27 Abo Enterprises, Llc System and method for archiving a media collection
US7444388B1 (en) 2006-04-13 2008-10-28 Concert Technology Corporation System and method for obtaining media content for a portable media player
US20070255659A1 (en) * 2006-05-01 2007-11-01 Wei Yen System and method for DRM translation
JP2009535735A (en) 2006-05-02 2009-10-01 ブロードオン コミュニケーションズ コーポレーション Content management system and method
US8620699B2 (en) 2006-08-08 2013-12-31 Napo Enterprises, Llc Heavy influencer media recommendations
US7624276B2 (en) * 2006-10-16 2009-11-24 Broadon Communications Corp. Secure device authentication system and method
US20080104269A1 (en) * 2006-10-30 2008-05-01 Research In Motion Limited Method and apparatus for web browser page fragmentation
US7613915B2 (en) 2006-11-09 2009-11-03 BroadOn Communications Corp Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed
US8200961B2 (en) * 2006-11-19 2012-06-12 Igware, Inc. Securing a flash memory block in a secure device system and method
US8141100B2 (en) 2006-12-20 2012-03-20 International Business Machines Corporation Identifying attribute propagation for multi-tier processing
CA2578980A1 (en) 2007-02-19 2008-08-19 Cognos Incorporated System and method of report rendering
CA2578979A1 (en) * 2007-02-19 2008-08-19 Cognos Incorporated System and method of report representation
US8307092B2 (en) * 2007-02-21 2012-11-06 Napo Enterprises, Llc Method and system for collecting information about a user's media collections from multiple login points
US8495367B2 (en) 2007-02-22 2013-07-23 International Business Machines Corporation Nondestructive interception of secure data in transit
US20090083240A1 (en) * 2007-09-24 2009-03-26 Microsoft Corporation Authorization agnostic based mechanism
JP4561804B2 (en) * 2007-10-09 2010-10-13 ブラザー工業株式会社 Thumbnail distribution system, server, client, and program
US7962947B2 (en) * 2007-10-15 2011-06-14 Verimatrix, Inc. Content delivery proxy system and method
US8839403B2 (en) * 2007-12-31 2014-09-16 Sandisk Il Ltd. Local proxy system and method
US20090176482A1 (en) * 2008-01-08 2009-07-09 Daryl Martin Method and system for displaying remote cache information
EP2079218B1 (en) 2008-01-08 2012-12-26 Research In Motion Limited Method and system for displaying remote cache information
US7664862B2 (en) * 2008-01-14 2010-02-16 International Business Machines Corporation Browser-based proxy server for customization and distribution of existing applications
US8261326B2 (en) 2008-04-25 2012-09-04 International Business Machines Corporation Network intrusion blocking security overlay
EP2141891A3 (en) * 2008-06-30 2010-07-21 Hans E. Maier-Dech Single point of entry server solution for world-wide-web annotation services with reduced latency
EP3068107B1 (en) * 2008-09-05 2021-02-24 Pulse Secure, LLC Supplying data files to requesting stations
US8499118B2 (en) * 2009-02-26 2013-07-30 Research In Motion Limited Method, apparatus and system for optimizing image rendering on an electronic device
US9009330B2 (en) 2010-04-01 2015-04-14 Cloudflare, Inc. Internet-based proxy service to limit internet visitor connection speed
US9049247B2 (en) 2010-04-01 2015-06-02 Cloudfare, Inc. Internet-based proxy service for responding to server offline errors
US9449114B2 (en) * 2010-04-15 2016-09-20 Paypal, Inc. Removing non-substantive content from a web page by removing its text-sparse nodes and removing high-frequency sentences of its text-dense nodes using sentence hash value frequency across a web page collection
US10210160B2 (en) 2010-09-07 2019-02-19 Opentv, Inc. Collecting data from different sources
US9699503B2 (en) 2010-09-07 2017-07-04 Opentv, Inc. Smart playlist
US8949871B2 (en) 2010-09-08 2015-02-03 Opentv, Inc. Smart media selection based on viewer user presence
US8892754B1 (en) * 2010-11-10 2014-11-18 Amazon Technologies, Inc. Executing untrusted content in a trusted network
US8666828B1 (en) 2010-11-10 2014-03-04 Amazon Technologies, Inc. Separating control of network sites
WO2012145912A1 (en) * 2011-04-28 2012-11-01 Google Inc. Presenting search results for gallery web pages
US9444903B2 (en) * 2011-06-02 2016-09-13 Surfeasy Inc. Proxy based network communications
US9407727B1 (en) 2011-06-29 2016-08-02 Riverbed Technology, Inc. Optimizing communications using client-side reconstruction scripting
US8627097B2 (en) 2012-03-27 2014-01-07 Igt System and method enabling parallel processing of hash functions using authentication checkpoint hashes
WO2013190334A2 (en) * 2012-06-22 2013-12-27 5Th Tier Limited Network communications
CN102929978B (en) * 2012-10-17 2015-07-29 北京奇虎科技有限公司 Based on the drop-down prompt system of input prefix
US20140214671A1 (en) * 2013-01-31 2014-07-31 Mahi deSilva Server side mobile payment processing and authentication
CN104426863B (en) * 2013-08-27 2019-09-20 腾讯科技(深圳)有限公司 A kind of page request method, page request device, transfer server and terminal
CN103632184A (en) * 2013-12-13 2014-03-12 金蝶软件(中国)有限公司 Two-dimension code generation method, two-dimension code use method, two-dimension code generator and user equipment
US10049392B2 (en) * 2014-05-20 2018-08-14 Oath Inc. Systems and methods for identity-protected advertising network
BR112017000727B1 (en) * 2014-07-15 2022-12-20 Microsoft Technology Licensing, Llc METHOD AND SYSTEM FOR INTERMEDIATION OF A DATA ACCESS REQUEST
CN105591997B (en) * 2014-10-20 2019-04-09 杭州迪普科技股份有限公司 A kind of URL classification filter method and device
TWI530808B (en) * 2014-12-04 2016-04-21 知意圖股份有限公司 System and method for providing instant query
TWI550418B (en) * 2014-12-05 2016-09-21 Real - time processing method and device and application system of huge amount of streaming data
US9824227B2 (en) 2015-01-26 2017-11-21 Red Hat, Inc. Simulated control of a third-party database
CN104680114B (en) * 2015-03-03 2018-06-01 深圳家电网科技实业股份有限公司 One Quick Response Code handles the method and its system of multiple requests
US9875370B2 (en) * 2015-03-26 2018-01-23 Microsoft Technology Licensing, Llc Database server and client for query processing on encrypted data
US9986014B2 (en) * 2015-03-27 2018-05-29 Intel Corporation Systems and techniques for web communication
FR3046318A1 (en) * 2015-12-24 2017-06-30 Orange METHODS AND SERVERS FOR TRANSMITTING AND RECEIVING DOCUMENTS COMPRISING IMAGES
CN107222473B (en) * 2017-05-26 2020-07-10 深圳易嘉恩科技有限公司 Method and system for encrypting and decrypting API service data at transport layer
JP6749705B2 (en) * 2019-01-25 2020-09-02 株式会社インタラクティブソリューションズ Presentation support system
US11770377B1 (en) * 2020-06-29 2023-09-26 Cyral Inc. Non-in line data monitoring and security services

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5263157A (en) * 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for providing user access control within a distributed data processing system by the exchange of access control profiles
US5586260A (en) * 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
US5758257A (en) * 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5696898A (en) * 1995-06-06 1997-12-09 Lucent Technologies Inc. System and method for database access control
US5678041A (en) * 1995-06-06 1997-10-14 At&T System and method for restricting user access rights on the internet based on rating information stored in a relational database
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5699458A (en) * 1995-06-29 1997-12-16 Intel Corporation Efficient browsing of encoded images
US5706507A (en) * 1995-07-05 1998-01-06 International Business Machines Corporation System and method for controlling access to data located on a content server
US5623600A (en) * 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks
US5781550A (en) * 1996-02-02 1998-07-14 Digital Equipment Corporation Transparent and secure network gateway
US5781909A (en) * 1996-02-13 1998-07-14 Microtouch Systems, Inc. Supervised satellite kiosk management system with combined local and remote data storage
US5761683A (en) * 1996-02-13 1998-06-02 Microtouch Systems, Inc. Techniques for changing the behavior of a link in a hypertext document
US5727159A (en) * 1996-04-10 1998-03-10 Kikinis; Dan System in which a Proxy-Server translates information received from the Internet into a form/format readily usable by low power portable computers
US5764235A (en) * 1996-03-25 1998-06-09 Insight Development Corporation Computer implemented method and system for transmitting graphical images from server to client at user selectable resolution
US5918013A (en) * 1996-06-03 1999-06-29 Webtv Networks, Inc. Method of transcoding documents in a network environment using a proxy server
US5748897A (en) * 1996-07-02 1998-05-05 Sun Microsystems, Inc. Apparatus and method for operating an aggregation of server computers using a dual-role proxy server computer
US5736984A (en) * 1996-07-03 1998-04-07 Sun Microsystems, Inc. Method and system for embedded feedback message and graphical processing element
US5867651A (en) * 1996-08-27 1999-02-02 International Business Machines Corporation System for providing custom functionality to client systems by redirecting of messages through a user configurable filter network having a plurality of partially interconnected filters

Also Published As

Publication number Publication date
WO1998033130A1 (en) 1998-07-30
CA2278194A1 (en) 1998-07-30
CN1255214A (en) 2000-05-31
US6049821A (en) 2000-04-11
EP1010099A1 (en) 2000-06-21
AU714951B2 (en) 2000-01-13
AU5801098A (en) 1998-08-18
CN1114878C (en) 2003-07-16

Similar Documents

Publication Publication Date Title
CA2278194C (en) Proxy host computer and method for accessing and retrieving information between a browser and a proxy
US8219688B2 (en) Method, apparatus and system for service selection, and client application server
JP3448066B2 (en) Data services for mobile communication networks
US7257122B1 (en) Data service in a mobile communications network
US20020078180A1 (en) Information collection server, information collection method, and recording medium
TW408273B (en) Method and arrangement for finding information
US8423614B2 (en) Transfer device
JP3880337B2 (en) Content conversion method and converted content acquisition method
JP4159603B2 (en) How to access a target entity on a communication network
US8396990B2 (en) Transcoding web resources
SE524391C2 (en) Method and system for content conversion of electronic documents for wireless clients.
CN1414485A (en) Contents conversion system, automatic pattern table selection method and its program
US20030149745A1 (en) Method and apparatus for accessing information from a network data source
WO2006035116A1 (en) Content presentation adaptation
JP2001142820A (en) Home page information generation system
JP3658610B2 (en) Message communication method and communication system using wireless telephone
JP2002342213A (en) Method of providing contents
KR20020085996A (en) Method of Providing a Web Page Using Client Cache Memory
US20020161793A1 (en) Retrieving information from web pages
EP1337950A1 (en) Control of billing in a communications system
KR20050119446A (en) System and method for previewing text
JP2000047981A (en) Portable information communication terminal
JP2004259165A (en) Home page creating/updating system and method
JP2004355053A (en) Document management device
TW201020819A (en) System and method for searching web site content

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed